Loading ...

Play interactive tourEdit tour

Windows Analysis Report y3LE4c6D5u.exe

Overview

General Information

Sample Name:y3LE4c6D5u.exe
Analysis ID:533997
MD5:3e8cc35ca6575d200a33026a43d97e93
SHA1:ef6d17e7d00a933e06fe712ed89ef519da1ca650
SHA256:cf91e3f791e5a6e9ce4cf4c1765ffdaf0fd8a61382071c2ef7e32e84f7b854ef
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Detected unpacking (overwrites its own PE header)
Tries to steal Crypto Currency Wallets
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Yara detected Credential Stealer
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

Process Tree

  • System is w10x64
  • y3LE4c6D5u.exe (PID: 4028 cmdline: "C:\Users\user\Desktop\y3LE4c6D5u.exe" MD5: 3E8CC35CA6575D200A33026A43D97E93)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": ["185.215.113.67:30242"], "Bot Id": "Palpa"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.338351783.00000000021D5000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.341341615.0000000004A20000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000000.00000002.340525187.000000000362A000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000002.338491858.0000000002350000.00000004.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 3 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.3.y3LE4c6D5u.exe.50a660.1.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0.2.y3LE4c6D5u.exe.2350ee8.4.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                0.2.y3LE4c6D5u.exe.221563e.2.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.2.y3LE4c6D5u.exe.221563e.2.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0.2.y3LE4c6D5u.exe.2350ee8.4.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.y3LE4c6D5u.exe.221563e.2.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["185.215.113.67:30242"], "Bot Id": "Palpa"}
                      Machine Learning detection for sampleShow sources
                      Source: y3LE4c6D5u.exeJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeUnpacked PE file: 0.2.y3LE4c6D5u.exe.400000.0.unpack
                      Source: y3LE4c6D5u.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: Binary string: _.pdb source: y3LE4c6D5u.exe, 00000000.00000002.338351783.00000000021D5000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338491858.0000000002350000.00000004.00020000.sdmp
                      Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                      Source: Joe Sandbox ViewIP Address: 185.215.113.67 185.215.113.67
                      Source: Joe Sandbox ViewIP Address: 185.215.113.67 185.215.113.67
                      Source: global trafficTCP traffic: 192.168.2.3:49747 -> 185.215.113.67:30242
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.67
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: 6i9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                      Source: y3LE4c6D5u.exe, 00000000.00000003.336535406.00000000021BB000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338337798.00000000021BD000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000003.336608579.00000000021BC000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.c/g
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339102535.00000000027EE000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339604451.00000000029B1000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.340241223.0000000002A6B000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340261598.0000000002A6F000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340261598.0000000002A6F000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338989080.0000000002735000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339102535.00000000027EE000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339102535.00000000027EE000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340150779.0000000002A1C000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339604451.00000000029B1000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340261598.0000000002A6F000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339604451.00000000029B1000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339315233.00000000028D9000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339554859.000000000299B000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340525187.000000000362A000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340886921.0000000003866000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339157280.0000000002818000.00000004.00000001.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338351783.00000000021D5000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.341341615.0000000004A20000.00000004.00020000.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340525187.000000000362A000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338491858.0000000002350000.00000004.00020000.sdmpString found in binary or memory: https://api.ip.sb/ip
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339604451.00000000029B1000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339315233.00000000028D9000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339554859.000000000299B000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340525187.000000000362A000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340886921.0000000003866000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339157280.0000000002818000.00000004.00000001.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339604451.00000000029B1000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339315233.00000000028D9000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339554859.000000000299B000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340525187.000000000362A000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340886921.0000000003866000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339157280.0000000002818000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339604451.00000000029B1000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339315233.00000000028D9000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339554859.000000000299B000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340525187.000000000362A000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340886921.0000000003866000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339157280.0000000002818000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339604451.00000000029B1000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339315233.00000000028D9000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339554859.000000000299B000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340525187.000000000362A000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340886921.0000000003866000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339157280.0000000002818000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339604451.00000000029B1000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339315233.00000000028D9000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339554859.000000000299B000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340525187.000000000362A000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340886921.0000000003866000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339157280.0000000002818000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339604451.00000000029B1000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339315233.00000000028D9000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339554859.000000000299B000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340525187.000000000362A000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340886921.0000000003866000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339157280.0000000002818000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                      Source: y3LE4c6D5u.exe, 00000000.00000002.339604451.00000000029B1000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339315233.00000000028D9000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339554859.000000000299B000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340525187.000000000362A000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340886921.0000000003866000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339157280.0000000002818000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: y3LE4c6D5u.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_00408C60
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_0040DC11
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_00407C3F
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_00418CCC
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_00406CA0
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_004028B0
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_0041A4BE
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_00418244
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_00401650
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_00402F20
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_004193C4
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_00418788
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_00402F89
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_00402B90
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_004073A0
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020D2B00
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020D7856
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020D18A0
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020D3170
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020D31D9
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020E89D8
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020DDE61
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020D7E8F
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020D8EB0
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020D6EF0
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020EA70E
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020E8F1C
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020D77C2
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020E8494
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020D2DE0
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: String function: 0040E1D8 appears 44 times
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: String function: 020DE428 appears 44 times
                      Source: y3LE4c6D5u.exeBinary or memory string: OriginalFilename vs y3LE4c6D5u.exe
                      Source: y3LE4c6D5u.exe, 00000000.00000002.337144954.000000000043B000.00000040.00020000.sdmpBinary or memory string: OriginalFilenameChains.exe4 vs y3LE4c6D5u.exe
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338351783.00000000021D5000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameChains.exe4 vs y3LE4c6D5u.exe
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338351783.00000000021D5000.00000004.00000001.sdmpBinary or memory string: OriginalFilename_.dll4 vs y3LE4c6D5u.exe
                      Source: y3LE4c6D5u.exe, 00000000.00000002.340261598.0000000002A6F000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamechrome.exe< vs y3LE4c6D5u.exe
                      Source: y3LE4c6D5u.exe, 00000000.00000002.340261598.0000000002A6F000.00000004.00000001.sdmpBinary or memory string: 6i,\\StringFileInfo\\040904B0\\OriginalFilename vs y3LE4c6D5u.exe
                      Source: y3LE4c6D5u.exe, 00000000.00000002.340261598.0000000002A6F000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs y3LE4c6D5u.exe
                      Source: y3LE4c6D5u.exe, 00000000.00000002.340261598.0000000002A6F000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXED vs y3LE4c6D5u.exe
                      Source: y3LE4c6D5u.exe, 00000000.00000003.272872915.0000000002110000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameChains.exe4 vs y3LE4c6D5u.exe
                      Source: y3LE4c6D5u.exe, 00000000.00000002.341341615.0000000004A20000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameChains.exe4 vs y3LE4c6D5u.exe
                      Source: y3LE4c6D5u.exe, 00000000.00000002.337990881.00000000020D0000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameChains.exe4 vs y3LE4c6D5u.exe
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs y3LE4c6D5u.exe
                      Source: y3LE4c6D5u.exe, 00000000.00000002.340525187.000000000362A000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameChains.exe4 vs y3LE4c6D5u.exe
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338491858.0000000002350000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameChains.exe4 vs y3LE4c6D5u.exe
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338491858.0000000002350000.00000004.00020000.sdmpBinary or memory string: OriginalFilename_.dll4 vs y3LE4c6D5u.exe
                      Source: y3LE4c6D5u.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: y3LE4c6D5u.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                      Source: classification engineClassification label: mal88.troj.spyw.evad.winEXE@1/1@0/1
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCommand line argument: 08A
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: Binary string: _.pdb source: y3LE4c6D5u.exe, 00000000.00000002.338351783.00000000021D5000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338491858.0000000002350000.00000004.00020000.sdmp

                      Data Obfuscation:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeUnpacked PE file: 0.2.y3LE4c6D5u.exe.400000.0.unpack
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_0041C40C push cs; iretd
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_00423149 push eax; ret
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_0041C50E push cs; iretd
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_004231C8 push eax; ret
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_0040E21D push ecx; ret
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_0041C6BE push ebx; ret
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020EC10E push ebx; ret
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020EBE5C push cs; iretd
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020EBF5E push cs; iretd
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020DE46D push ecx; ret
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.58350051554
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exe TID: 6588Thread sleep time: -11990383647911201s >= -30000s
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeWindow / User API: threadDelayed 3424
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeWindow / User API: threadDelayed 6006
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeThread delayed: delay time: 922337203685477
                      Source: y3LE4c6D5u.exe, 00000000.00000002.344647959.00000000059B5000.00000004.00000001.sdmpBinary or memory string: VMware
                      Source: y3LE4c6D5u.exe, 00000000.00000002.344647959.00000000059B5000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareB6C_3135Win32_VideoController5DB7AXYHVideoController120060621000000.000000-000.0320530display.infMSBDAANNB1UGKPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsAOU9_Y1Ostring
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_0040ADB0 GetProcessHeap,HeapFree,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020D092B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020D0D90 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_004123F1 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_00456C20 GetUserObjectInformationA,GetFileAttributesA,HeapUnlock,GetConsoleAliasesLengthW,ConnectNamedPipe,FreeEnvironmentStringsA,FindAtomW,GetCurrentDirectoryW,GetModuleFileNameA,LocalLock,RtlInitializeSListHead,LocalFileTimeToFileTime,HeapDestroy,SystemTimeToTzSpecificLocalTime,GetTapeParameters,IsDBCSLeadByteEx,RtlAddVectoredExceptionHandler,GetTimeZoneInformation,GetLocalTime,LockFile,CreateDirectoryW,GetProcessDefaultLayout,GetDesktopWindow,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_00456AB0 SetHandleInformation,UnhandledExceptionFilter,SetUnhandledExceptionFilter,GetTimeFormatW,SetCalendarInfoA,GetConsoleAliasExesLengthW,GetProcessVersion,RegCreateKeyA,ImpersonateAnonymousToken,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020DD059 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020DE86C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020E71BA __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_020E2641 SetUnhandledExceptionFilter,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeCode function: 0_2_00456C20 GetUserObjectInformationA,GetFileAttributesA,HeapUnlock,GetConsoleAliasesLengthW,ConnectNamedPipe,FreeEnvironmentStringsA,FindAtomW,GetCurrentDirectoryW,GetModuleFileNameA,LocalLock,RtlInitializeSListHead,LocalFileTimeToFileTime,HeapDestroy,SystemTimeToTzSpecificLocalTime,GetTapeParameters,IsDBCSLeadByteEx,RtlAddVectoredExceptionHandler,GetTimeZoneInformation,GetLocalTime,LockFile,CreateDirectoryW,GetProcessDefaultLayout,GetDesktopWindow,
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                      Source: y3LE4c6D5u.exe, 00000000.00000002.344647959.00000000059B5000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.3.y3LE4c6D5u.exe.50a660.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.2350ee8.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.221563e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.221563e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.2350ee8.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.2350000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.4a20000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.2350000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.4a20000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.2216526.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.2216526.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.y3LE4c6D5u.exe.50a660.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.338351783.00000000021D5000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.341341615.0000000004A20000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.340525187.000000000362A000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.338491858.0000000002350000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.273143458.000000000050A000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: y3LE4c6D5u.exe PID: 4028, type: MEMORYSTR
                      Tries to steal Crypto Currency WalletsShow sources
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Found many strings related to Crypto-Wallets (likely being stolen)Show sources
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338989080.0000000002735000.00000004.00000001.sdmpString found in binary or memory: %appdata%\Electrum\wallets
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338989080.0000000002735000.00000004.00000001.sdmpString found in binary or memory: 6i1C:\Users\user\AppData\Roaming\Electrum\wallets\*
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338989080.0000000002735000.00000004.00000001.sdmpString found in binary or memory: 6i-cjelfplplebdjjenllpjcblmjkfcffne|JaxxxLiberty
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338989080.0000000002735000.00000004.00000001.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338989080.0000000002735000.00000004.00000001.sdmpString found in binary or memory: %appdata%\Ethereum\wallets
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338989080.0000000002735000.00000004.00000001.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338989080.0000000002735000.00000004.00000001.sdmpString found in binary or memory: %appdata%\Ethereum\wallets
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338989080.0000000002735000.00000004.00000001.sdmpString found in binary or memory: 6i5C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                      Source: y3LE4c6D5u.exe, 00000000.00000002.338351783.00000000021D5000.00000004.00000001.sdmpString found in binary or memory: set_UseMachineKeyStore
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\y3LE4c6D5u.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: Yara matchFile source: 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: y3LE4c6D5u.exe PID: 4028, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 0.3.y3LE4c6D5u.exe.50a660.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.2350ee8.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.221563e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.221563e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.2350ee8.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.2350000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.4a20000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.2350000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.4a20000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.2216526.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.y3LE4c6D5u.exe.2216526.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.y3LE4c6D5u.exe.50a660.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.338351783.00000000021D5000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.341341615.0000000004A20000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.340525187.000000000362A000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.338491858.0000000002350000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.273143458.000000000050A000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: y3LE4c6D5u.exe PID: 4028, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation221Path InterceptionPath InterceptionMasquerading1OS Credential Dumping1System Time Discovery2Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySecurity Software Discovery261Remote Desktop ProtocolData from Local System3Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsNative API1Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion231Security Account ManagerVirtualization/Sandbox Evasion231SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSProcess Discovery12Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information3LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing12Cached Domain CredentialsSystem Information Discovery134VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

                      Behavior Graph

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      y3LE4c6D5u.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://service.r0%URL Reputationsafe
                      http://tempuri.org/Entity/Id12Response0%URL Reputationsafe
                      http://tempuri.org/0%URL Reputationsafe
                      http://tempuri.org/Entity/Id2Response0%URL Reputationsafe
                      http://ns.adobe.c/g0%URL Reputationsafe
                      http://tempuri.org/Entity/Id21Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id90%URL Reputationsafe
                      http://tempuri.org/Entity/Id80%URL Reputationsafe
                      http://tempuri.org/Entity/Id50%URL Reputationsafe
                      http://tempuri.org/Entity/Id40%URL Reputationsafe
                      http://tempuri.org/Entity/Id70%URL Reputationsafe
                      http://tempuri.org/Entity/Id60%URL Reputationsafe
                      http://tempuri.org/Entity/Id19Response0%URL Reputationsafe
                      http://www.interoperabilitybridges.com/wmp-extension-for-chrome0%URL Reputationsafe
                      http://tempuri.org/Entity/Id15Response0%URL Reputationsafe
                      http://support.a0%URL Reputationsafe
                      http://tempuri.org/Entity/Id6Response0%URL Reputationsafe
                      https://api.ip.sb/ip0%URL Reputationsafe
                      http://tempuri.org/Entity/Id9Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id200%URL Reputationsafe
                      http://tempuri.org/Entity/Id210%URL Reputationsafe
                      http://tempuri.org/Entity/Id220%URL Reputationsafe
                      http://tempuri.org/Entity/Id230%URL Reputationsafe
                      http://tempuri.org/Entity/Id240%URL Reputationsafe
                      http://tempuri.org/Entity/Id24Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id1Response0%URL Reputationsafe
                      http://forms.rea0%URL Reputationsafe
                      http://tempuri.org/Entity/Id100%URL Reputationsafe
                      http://tempuri.org/Entity/Id110%URL Reputationsafe
                      http://tempuri.org/Entity/Id120%URL Reputationsafe
                      http://tempuri.org/Entity/Id16Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id130%URL Reputationsafe
                      http://tempuri.org/Entity/Id140%URL Reputationsafe
                      http://tempuri.org/Entity/Id150%URL Reputationsafe
                      http://tempuri.org/Entity/Id160%URL Reputationsafe
                      http://tempuri.org/Entity/Id170%URL Reputationsafe
                      http://tempuri.org/Entity/Id180%URL Reputationsafe
                      http://tempuri.org/Entity/Id5Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id190%URL Reputationsafe
                      http://tempuri.org/Entity/Id10Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id8Response0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Texty3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/ws/2005/02/sc/scty3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                          high
                          https://duckduckgo.com/chrome_newtaby3LE4c6D5u.exe, 00000000.00000002.339604451.00000000029B1000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339315233.00000000028D9000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339554859.000000000299B000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340525187.000000000362A000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340886921.0000000003866000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339157280.0000000002818000.00000004.00000001.sdmpfalse
                            high
                            http://service.ry3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://schemas.xmlsoap.org/ws/2004/04/security/sc/dky3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                              high
                              https://duckduckgo.com/ac/?q=y3LE4c6D5u.exe, 00000000.00000002.339604451.00000000029B1000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339315233.00000000028D9000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339554859.000000000299B000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340525187.000000000362A000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340886921.0000000003866000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339157280.0000000002818000.00000004.00000001.sdmpfalse
                                high
                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinaryy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                  high
                                  http://tempuri.org/Entity/Id12Responsey3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://tempuri.org/y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://tempuri.org/Entity/Id2Responsey3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://ns.adobe.c/gy3LE4c6D5u.exe, 00000000.00000003.336535406.00000000021BB000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338337798.00000000021BD000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000003.336608579.00000000021BC000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                    high
                                    http://tempuri.org/Entity/Id21Responsey3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrapy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                      high
                                      http://tempuri.org/Entity/Id9y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                        high
                                        http://tempuri.org/Entity/Id8y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://tempuri.org/Entity/Id5y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/Preparey3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                          high
                                          http://tempuri.org/Entity/Id4y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://tempuri.org/Entity/Id7y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://tempuri.org/Entity/Id6y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecrety3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                            high
                                            https://support.google.com/chrome/?p=plugin_realy3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpfalse
                                              high
                                              http://tempuri.org/Entity/Id19Responsey3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#licensey3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issuey3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.interoperabilitybridges.com/wmp-extension-for-chromey3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Abortedy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequencey3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://support.google.com/chrome/?p=plugin_pdfy3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/faulty3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2004/10/wsaty3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeyy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://tempuri.org/Entity/Id15Responsey3LE4c6D5u.exe, 00000000.00000002.338989080.0000000002735000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namey3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://forms.real.com/real/realone/download.html?type=rpsp_usy3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://support.ay3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renewy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2004/10/wscoor/Registery3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://tempuri.org/Entity/Id6Responsey3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340150779.0000000002A1C000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://api.ip.sb/ipy3LE4c6D5u.exe, 00000000.00000002.338351783.00000000021D5000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.341341615.0000000004A20000.00000004.00020000.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340525187.000000000362A000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338491858.0000000002350000.00000004.00020000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exey3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://support.google.com/chrome/?p=plugin_quicktimey3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/04/scy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PCy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancely3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://tempuri.org/Entity/Id9Responsey3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340261598.0000000002A6F000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=y3LE4c6D5u.exe, 00000000.00000002.339604451.00000000029B1000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339315233.00000000028D9000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339554859.000000000299B000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340525187.000000000362A000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.340886921.0000000003866000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339157280.0000000002818000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://tempuri.org/Entity/Id20y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://tempuri.org/Entity/Id21y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://tempuri.org/Entity/Id22y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://tempuri.org/Entity/Id23y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://tempuri.org/Entity/Id24y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issuey3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://tempuri.org/Entity/Id24Responsey3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://tempuri.org/Entity/Id1Responsey3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedy3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnlyy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Replayy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binaryy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PCy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKeyy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressingy3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          https://support.google.com/chrome/?p=plugin_shockwavey3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://forms.reay3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issuey3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Completiony3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/trusty3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://tempuri.org/Entity/Id10y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://tempuri.org/Entity/Id11y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://tempuri.org/Entity/Id12y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://tempuri.org/Entity/Id16Responsey3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponsey3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancely3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://tempuri.org/Entity/Id13y3LE4c6D5u.exe, 00000000.00000002.340241223.0000000002A6B000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://tempuri.org/Entity/Id14y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://tempuri.org/Entity/Id15y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://tempuri.org/Entity/Id16y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/Noncey3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://tempuri.org/Entity/Id17y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://tempuri.org/Entity/Id18y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://tempuri.org/Entity/Id5Responsey3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://tempuri.org/Entity/Id19y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsy3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://tempuri.org/Entity/Id10Responsey3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339102535.00000000027EE000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/Renewy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://tempuri.org/Entity/Id8Responsey3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://support.google.com/chrome/?p=plugin_wmpy3LE4c6D5u.exe, 00000000.00000002.339195059.000000000282E000.00000004.00000001.sdmp, y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKeyy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0y3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://support.google.com/chrome/answer/6258784y3LE4c6D5u.exe, 00000000.00000002.339373010.00000000028EF000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schemas.xmlsoap.org/ws/2006/02/addressingidentityy3LE4c6D5u.exe, 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/soap/envelope/y3LE4c6D5u.exe, 00000000.00000002.338855003.00000000025E1000.00000004.00000001.sdmpfalse
                                                                                                                                            high

                                                                                                                                            Contacted IPs

                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs

                                                                                                                                            Public

                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            185.215.113.67
                                                                                                                                            unknownPortugal
                                                                                                                                            206894WHOLESALECONNECTIONSNLtrue

                                                                                                                                            General Information

                                                                                                                                            Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                            Analysis ID:533997
                                                                                                                                            Start date:04.12.2021
                                                                                                                                            Start time:22:41:10
                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                            Overall analysis duration:0h 6m 33s
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:light
                                                                                                                                            Sample file name:y3LE4c6D5u.exe
                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                            Number of analysed new started processes analysed:22
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                            Technologies:
                                                                                                                                            • HCA enabled
                                                                                                                                            • EGA enabled
                                                                                                                                            • HDC enabled
                                                                                                                                            • AMSI enabled
                                                                                                                                            Analysis Mode:default
                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                            Detection:MAL
                                                                                                                                            Classification:mal88.troj.spyw.evad.winEXE@1/1@0/1
                                                                                                                                            EGA Information:Failed
                                                                                                                                            HDC Information:
                                                                                                                                            • Successful, ratio: 38.3% (good quality ratio 36.7%)
                                                                                                                                            • Quality average: 84.6%
                                                                                                                                            • Quality standard deviation: 25.2%
                                                                                                                                            HCA Information:
                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                            • Number of executed functions: 0
                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                            Cookbook Comments:
                                                                                                                                            • Adjust boot time
                                                                                                                                            • Enable AMSI
                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                            Warnings:
                                                                                                                                            Show All
                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                            • TCP Packets have been reduced to 100
                                                                                                                                            • Excluded IPs from analysis (whitelisted): 23.35.236.56
                                                                                                                                            • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fs.microsoft.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com
                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                            Simulations

                                                                                                                                            Behavior and APIs

                                                                                                                                            TimeTypeDescription
                                                                                                                                            22:42:21API Interceptor62x Sleep call for process: y3LE4c6D5u.exe modified

                                                                                                                                            Joe Sandbox View / Context

                                                                                                                                            IPs

                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                            185.215.113.67oMHveSc3hh.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.67/4dcYcWsw3/index.php
                                                                                                                                            0KuDEDABFO.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.67/4dcYcWsw3/index.php
                                                                                                                                            miOnrvnXK0.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.67/4dcYcWsw3/index.php
                                                                                                                                            Rh74sODsWE.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.67/4dcYcWsw3/index.php
                                                                                                                                            dSQUdo6EjO.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.67/4dcYcWsw3/index.php
                                                                                                                                            usVhwck8lN.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.67/4dcYcWsw3/index.php
                                                                                                                                            SecuriteInfo.com.W32.AIDetect.malware1.20102.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.67/4dcYcWsw3/index.php
                                                                                                                                            MR98F1zzeo.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.67/4dcYcWsw3/index.php
                                                                                                                                            8f5718a6042061b23a4e42ee5cd8112946c135dc9d0c2.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.67/4dcYcWsw3/index.php
                                                                                                                                            fC4T1vVs24.exeGet hashmaliciousBrowse
                                                                                                                                            • umbrelladownload.uno/gp6GbqVce/index.php
                                                                                                                                            Yw1JP5EYQJ.exeGet hashmaliciousBrowse
                                                                                                                                            • umbrelladownload.uno/gp6GbqVce/index.php

                                                                                                                                            Domains

                                                                                                                                            No context

                                                                                                                                            ASN

                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                            WHOLESALECONNECTIONSNL780426DE24AE46F300FDAF9CBF597C8F2164F7B6C525C.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.208
                                                                                                                                            10645f6f4e270d6a9181b7c04c11e5b251caabfe7a204.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.67
                                                                                                                                            W88QoyCyC7.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.208
                                                                                                                                            mB7g5qi5hg.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.67
                                                                                                                                            C7304FF0966068D305DA031F9DA60C5B0EBE32AC43533.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.208
                                                                                                                                            I6l10z8wKV.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.208
                                                                                                                                            2FCmNeQzct.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.67
                                                                                                                                            qwEMaieh4k.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.208
                                                                                                                                            FKdsgnUjpn.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.208
                                                                                                                                            y8xn6l2hY0.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.208
                                                                                                                                            mixshop_20211204-142046(1).exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.15
                                                                                                                                            2ywvPFqvsp.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.67
                                                                                                                                            9i54LrAWDa.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.67
                                                                                                                                            jA0D6OjNRa.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.44
                                                                                                                                            AAH2imJVoV.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.67
                                                                                                                                            xajsmKqcFk.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.208
                                                                                                                                            4L2BCPJRuk.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.208
                                                                                                                                            XPCIJGAZa6.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.44
                                                                                                                                            r3rKPk6RDO.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.208
                                                                                                                                            pquHvJLDFX.exeGet hashmaliciousBrowse
                                                                                                                                            • 185.215.113.208

                                                                                                                                            JA3 Fingerprints

                                                                                                                                            No context

                                                                                                                                            Dropped Files

                                                                                                                                            No context

                                                                                                                                            Created / dropped Files

                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\y3LE4c6D5u.exe.log
                                                                                                                                            Process:C:\Users\user\Desktop\y3LE4c6D5u.exe
                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2291
                                                                                                                                            Entropy (8bit):5.3192079301865585
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:MIHK5HKXRfHK7HKhBHKdHKB1AHKzvQTHmYHKhQnoPtHoxHImHKoLHG1qHqHAH5HX:Pq5qXdq7qLqdqUqzcGYqhQnoPtIxHbq4
                                                                                                                                            MD5:924DEA6470CAC502B24442CF377CE6A7
                                                                                                                                            SHA1:133C304912A1DF4AF62F6EDCA3EA21F3E0CE7F4F
                                                                                                                                            SHA-256:2B2572C7D0134EEF12644AF90D61302A50E7B550FFB4629666F8C566F34BED0D
                                                                                                                                            SHA-512:34C817F3F4D87AAD5F6902BB80522B59FE8F9935C86819B575B6139EBDEF3026866ED802DB1D36765CF7ECCF323692705DCA3D799FC7CFF7C0114B08CBE9F7A9
                                                                                                                                            Malicious:true
                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b

                                                                                                                                            Static File Info

                                                                                                                                            General

                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                            Entropy (8bit):7.114668063596944
                                                                                                                                            TrID:
                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                            File name:y3LE4c6D5u.exe
                                                                                                                                            File size:421376
                                                                                                                                            MD5:3e8cc35ca6575d200a33026a43d97e93
                                                                                                                                            SHA1:ef6d17e7d00a933e06fe712ed89ef519da1ca650
                                                                                                                                            SHA256:cf91e3f791e5a6e9ce4cf4c1765ffdaf0fd8a61382071c2ef7e32e84f7b854ef
                                                                                                                                            SHA512:76c6b973546f3cbf586e172757bc617b71050fb5e16b233c511566bbe22ea5c91fd4793b9d30616abf5b7dffb237595504a1c925f513922b4cd2e27b07aa30b4
                                                                                                                                            SSDEEP:6144:A0CtUfY3icsOj7eJMTu1MOO50GHseggomDoelkXmP6rRu0:A00w/SeSwMOO50GRymMeOGit
                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e.kD!...!...!...?...;...?.......?........n~.&...!.......?... ...?... ...?... ...Rich!...........PE..L...[5Z_.................d.

                                                                                                                                            File Icon

                                                                                                                                            Icon Hash:dab1e4d4e4b9c7b8

                                                                                                                                            Static PE Info

                                                                                                                                            General

                                                                                                                                            Entrypoint:0x40373d
                                                                                                                                            Entrypoint Section:.text
                                                                                                                                            Digitally signed:false
                                                                                                                                            Imagebase:0x400000
                                                                                                                                            Subsystem:windows gui
                                                                                                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                                                                                                                                            DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                            Time Stamp:0x5F5A355B [Thu Sep 10 14:16:59 2020 UTC]
                                                                                                                                            TLS Callbacks:
                                                                                                                                            CLR (.Net) Version:
                                                                                                                                            OS Version Major:5
                                                                                                                                            OS Version Minor:0
                                                                                                                                            File Version Major:5
                                                                                                                                            File Version Minor:0
                                                                                                                                            Subsystem Version Major:5
                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                            Import Hash:ace494ecc2c2c2c7ecf836ae6aa78574

                                                                                                                                            Entrypoint Preview

                                                                                                                                            Instruction
                                                                                                                                            call 00007FDA1CE3B731h
                                                                                                                                            jmp 00007FDA1CE331DDh
                                                                                                                                            mov edi, edi
                                                                                                                                            push ebp
                                                                                                                                            mov ebp, esp
                                                                                                                                            sub esp, 20h
                                                                                                                                            mov eax, dword ptr [ebp+08h]
                                                                                                                                            push esi
                                                                                                                                            push edi
                                                                                                                                            push 00000008h
                                                                                                                                            pop ecx
                                                                                                                                            mov esi, 00458318h
                                                                                                                                            lea edi, dword ptr [ebp-20h]
                                                                                                                                            rep movsd
                                                                                                                                            mov dword ptr [ebp-08h], eax
                                                                                                                                            mov eax, dword ptr [ebp+0Ch]
                                                                                                                                            pop edi
                                                                                                                                            mov dword ptr [ebp-04h], eax
                                                                                                                                            pop esi
                                                                                                                                            test eax, eax
                                                                                                                                            je 00007FDA1CE3336Eh
                                                                                                                                            test byte ptr [eax], 00000008h
                                                                                                                                            je 00007FDA1CE33369h
                                                                                                                                            mov dword ptr [ebp-0Ch], 01994000h
                                                                                                                                            lea eax, dword ptr [ebp-0Ch]
                                                                                                                                            push eax
                                                                                                                                            push dword ptr [ebp-10h]
                                                                                                                                            push dword ptr [ebp-1Ch]
                                                                                                                                            push dword ptr [ebp-20h]
                                                                                                                                            call dword ptr [004580FCh]
                                                                                                                                            leave
                                                                                                                                            retn 0008h
                                                                                                                                            mov edi, edi
                                                                                                                                            push ebp
                                                                                                                                            mov ebp, esp
                                                                                                                                            push ecx
                                                                                                                                            push ebx
                                                                                                                                            mov eax, dword ptr [ebp+0Ch]
                                                                                                                                            add eax, 0Ch
                                                                                                                                            mov dword ptr [ebp-04h], eax
                                                                                                                                            mov ebx, dword ptr fs:[00000000h]
                                                                                                                                            mov eax, dword ptr [ebx]
                                                                                                                                            mov dword ptr fs:[00000000h], eax
                                                                                                                                            mov eax, dword ptr [ebp+08h]
                                                                                                                                            mov ebx, dword ptr [ebp+0Ch]
                                                                                                                                            mov ebp, dword ptr [ebp-04h]
                                                                                                                                            mov esp, dword ptr [ebx-04h]
                                                                                                                                            jmp eax
                                                                                                                                            pop ebx
                                                                                                                                            leave
                                                                                                                                            retn 0008h
                                                                                                                                            pop eax
                                                                                                                                            pop ecx
                                                                                                                                            xchg dword ptr [esp], eax
                                                                                                                                            jmp eax
                                                                                                                                            mov edi, edi
                                                                                                                                            push ebp
                                                                                                                                            mov ebp, esp
                                                                                                                                            push ecx
                                                                                                                                            push ecx
                                                                                                                                            push ebx
                                                                                                                                            push esi
                                                                                                                                            push edi
                                                                                                                                            mov esi, dword ptr fs:[00000000h]
                                                                                                                                            mov dword ptr [ebp-04h], esi
                                                                                                                                            mov dword ptr [ebp-08h], 004037F7h
                                                                                                                                            push 00000000h
                                                                                                                                            push dword ptr [ebp+0Ch]
                                                                                                                                            push dword ptr [ebp-08h]
                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                            call 00007FDA1CE5B090h
                                                                                                                                            mov eax, dword ptr [ebp+0Ch]
                                                                                                                                            mov eax, dword ptr [eax+04h]
                                                                                                                                            and eax, FFFFFFFDh
                                                                                                                                            mov ecx, dword ptr [ebp+0Ch]
                                                                                                                                            mov dword ptr [ecx+00h], eax

                                                                                                                                            Rich Headers

                                                                                                                                            Programming Language:
                                                                                                                                            • [ C ] VS2008 build 21022
                                                                                                                                            • [LNK] VS2008 build 21022
                                                                                                                                            • [ASM] VS2008 build 21022
                                                                                                                                            • [IMP] VS2005 build 50727
                                                                                                                                            • [RES] VS2008 build 21022
                                                                                                                                            • [C++] VS2008 build 21022

                                                                                                                                            Data Directories

                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x5bd0c0x50.rdata
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x6c0000x1740.rsrc
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x5ab880x40.rdata
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x580000x20c.rdata
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                            Sections

                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                            .text0x10000x5634d0x56400False0.769964334239data7.58350051554IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                            .rdata0x580000x49340x4a00False0.375527871622data5.33905171138IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                            .data0x5d0000xe5c80xa400False0.0572599085366data0.737558606312IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                            .rsrc0x6c0000x17400x1800False0.680989583333data5.86466086019IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                                            Resources

                                                                                                                                            NameRVASizeTypeLanguageCountry
                                                                                                                                            RT_CURSOR0x6d2f00x134data
                                                                                                                                            RT_CURSOR0x6d4400x134data
                                                                                                                                            RT_ICON0x6c2200x10a8dataNepaliNepal
                                                                                                                                            RT_GROUP_CURSOR0x6d4280x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                                                                            RT_GROUP_CURSOR0x6d5780x14Lotus unknown worksheet or configuration, revision 0x1
                                                                                                                                            RT_GROUP_ICON0x6d2c80x14dataNepaliNepal
                                                                                                                                            RT_VERSION0x6d5900x1b0data
                                                                                                                                            None0x6d2e00xadataNepaliNepal

                                                                                                                                            Imports

                                                                                                                                            DLLImport
                                                                                                                                            KERNEL32.dllSetUnhandledExceptionFilter, InitializeSListHead, HeapFree, CreateDirectoryW, SetHandleInformation, CancelWaitableTimer, LockFile, ConnectNamedPipe, FreeEnvironmentStringsA, GetTickCount, GlobalAlloc, SetSystemTimeAdjustment, GetConsoleAliasExesLengthW, HeapDestroy, GetFileAttributesA, GetTimeFormatW, SetSystemPowerState, TerminateProcess, GetAtomNameW, ReadFile, GetTimeZoneInformation, CreateJobObjectA, LCMapStringA, GetConsoleOutputCP, IsDBCSLeadByteEx, SystemTimeToTzSpecificLocalTime, GetProcAddress, FindVolumeMountPointClose, EnumDateFormatsExA, LocalLock, HeapUnlock, SetFileAttributesA, PrepareTape, GetProcessVersion, GetLocalTime, UnhandledExceptionFilter, AddVectoredExceptionHandler, VirtualLock, GetTapeParameters, GetModuleFileNameA, GetModuleHandleA, GetProcessShutdownParameters, SetCalendarInfoA, FindAtomW, LocalFileTimeToFileTime, CompareStringW, CompareStringA, GetProcessHeap, GetLocaleInfoW, FlushFileBuffers, FreeLibrary, SetEndOfFile, GetCurrentDirectoryW, GetConsoleAliasesLengthW, GetLastError, HeapReAlloc, HeapAlloc, GetCommandLineA, GetStartupInfoA, RaiseException, RtlUnwind, GetCurrentProcess, IsDebuggerPresent, EnterCriticalSection, LeaveCriticalSection, GetModuleHandleW, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, InterlockedDecrement, GetCurrentThread, Sleep, HeapSize, ExitProcess, DeleteCriticalSection, FatalAppExitA, HeapCreate, VirtualFree, VirtualAlloc, WriteFile, GetStdHandle, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, SetHandleCount, GetFileType, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, SetFilePointer, GetConsoleCP, GetConsoleMode, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, MultiByteToWideChar, SetConsoleCtrlHandler, InterlockedExchange, LoadLibraryA, InitializeCriticalSectionAndSpinCount, CloseHandle, CreateFileA, SetStdHandle, WriteConsoleA, WriteConsoleW, LCMapStringW, GetStringTypeA, GetStringTypeW, GetTimeFormatA, GetDateFormatA, GetUserDefaultLCID, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale, SetEnvironmentVariableA
                                                                                                                                            USER32.dllGetDesktopWindow, GetProcessDefaultLayout, GetClassLongA, GetUserObjectInformationA
                                                                                                                                            ADVAPI32.dllImpersonateAnonymousToken, RegCreateKeyA, GetLengthSid

                                                                                                                                            Version Infos

                                                                                                                                            DescriptionData
                                                                                                                                            LegalCopyrighdJdfglsdffa
                                                                                                                                            ProductVersa7.0.25.71
                                                                                                                                            InternalNamereaLatimad
                                                                                                                                            FileVers7.0.4.24
                                                                                                                                            Translations0x0169 0x0301

                                                                                                                                            Possible Origin

                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                            NepaliNepal

                                                                                                                                            Network Behavior

                                                                                                                                            Network Port Distribution

                                                                                                                                            TCP Packets

                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Dec 4, 2021 22:42:08.341718912 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:08.398524046 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:08.399333000 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:08.580966949 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:08.645966053 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:08.696059942 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:09.440612078 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:09.498693943 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:09.539855957 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:15.768084049 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:15.832915068 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:15.832973003 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:15.833029032 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:15.833071947 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:15.884140968 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:19.166264057 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:19.227818966 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:19.275173903 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:19.359802961 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:19.440191984 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:19.768889904 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:19.774497032 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:20.071990013 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:20.129961014 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:20.181401968 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:21.365071058 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:21.422239065 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:21.478333950 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:22.427994013 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:22.486113071 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:22.488419056 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:22.545485020 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:22.587799072 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:22.989859104 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:23.291006088 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:23.348042965 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:23.380067110 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:23.431616068 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:23.468624115 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:23.528981924 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:23.529028893 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:23.529057980 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:23.531126976 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:23.534296036 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:23.587678909 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:23.590869904 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:23.590900898 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:23.590926886 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:23.655392885 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:23.672688961 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:23.730416059 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:23.752990007 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:23.810820103 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:23.853585958 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:24.244215012 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:24.306621075 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.306976080 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:24.365269899 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.365312099 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.365338087 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.365364075 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.365389109 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.365413904 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.365439892 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.365464926 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.365546942 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:24.365592957 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:24.365612030 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:24.367139101 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:24.422122955 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.422163010 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.422367096 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:24.422857046 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.422883987 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.422909975 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.422935009 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.422961950 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.423023939 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:24.423074007 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:24.423804998 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.424031019 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.424108982 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:24.479624033 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.481375933 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.481528997 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:24.539767981 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.539978981 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:24.596501112 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.596693039 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.596827030 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:24.597003937 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.599122047 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:24.653336048 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.653404951 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.653533936 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:24.653709888 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.653966904 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:24.656130075 CET3024249747185.215.113.67192.168.2.3
                                                                                                                                            Dec 4, 2021 22:42:24.659205914 CET4974730242192.168.2.3185.215.113.67
                                                                                                                                            Dec 4, 2021 22:42:24.715321064 CET3024249747185.215.113.67192.168.2.3

                                                                                                                                            Code Manipulations

                                                                                                                                            Statistics

                                                                                                                                            System Behavior

                                                                                                                                            General

                                                                                                                                            Start time:22:41:58
                                                                                                                                            Start date:04/12/2021
                                                                                                                                            Path:C:\Users\user\Desktop\y3LE4c6D5u.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:"C:\Users\user\Desktop\y3LE4c6D5u.exe"
                                                                                                                                            Imagebase:0x400000
                                                                                                                                            File size:421376 bytes
                                                                                                                                            MD5 hash:3E8CC35CA6575D200A33026A43D97E93
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.338351783.00000000021D5000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.338910699.0000000002674000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.341341615.0000000004A20000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.340525187.000000000362A000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.338491858.0000000002350000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000003.273143458.000000000050A000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                            Reputation:low

                                                                                                                                            Disassembly

                                                                                                                                            Code Analysis

                                                                                                                                            Reset < >