Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
8v0aSYe34Q

Overview

General Information

Sample Name:8v0aSYe34Q (renamed file extension from none to exe)
Analysis ID:620525
MD5:859e6cf84ff73e9a9921fb829c3a386e
SHA1:5bbc936fdb82ed3e57c1ae2f4a0cbfab459883b7
SHA256:cad1b58e38cfc1e0a0431fa9aae253a1626b4e4e3a6cbc6a8f119cd4959f6410
Tags:32exetrojan
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Multi AV Scanner detection for submitted file
Detected unpacking (changes PE section rights)
Snort IDS alert for network traffic
Tries to steal Crypto Currency Wallets
Tries to evade debugger and weak emulator (self modifying code)
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
.NET source code contains method to dynamically call methods (often used by packers)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Yara detected Credential Stealer
Contains functionality for execution timing, often used to detect debuggers
Entry point lies outside standard sections
Contains long sleeps (>= 3 min)
Enables debug privileges
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Detected TCP or UDP traffic on non-standard ports
Binary contains a suspicious time stamp
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Found large amount of non-executed APIs
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • 8v0aSYe34Q.exe (PID: 6260 cmdline: "C:\Users\user\Desktop\8v0aSYe34Q.exe" MD5: 859E6CF84FF73E9A9921FB829C3A386E)
  • cleanup
{"C2 url": "51.79.188.112:7110", "Bot Id": "KOL"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000002.323258581.0000000003300000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: 8v0aSYe34Q.exe PID: 6260JoeSecurity_RedLineYara detected RedLine StealerJoe Security
              Process Memory Space: 8v0aSYe34Q.exe PID: 6260JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                No Sigma rule has matched
                Timestamp:05/04/22-21:09:50.022363 05/04/22-21:09:50.022363
                SID:2850286
                Source Port:49748
                Destination Port:7110
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/04/22-21:09:31.442963 05/04/22-21:09:31.442963
                SID:2850286
                Source Port:49748
                Destination Port:7110
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/04/22-21:09:31.611126 05/04/22-21:09:31.611126
                SID:2850353
                Source Port:7110
                Destination Port:49748
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/04/22-21:09:28.360368 05/04/22-21:09:28.360368
                SID:2850027
                Source Port:49748
                Destination Port:7110
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:05/04/22-21:09:40.013577 05/04/22-21:09:40.013577
                SID:2850286
                Source Port:49748
                Destination Port:7110
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 8v0aSYe34Q.exe.6260.0.memstrminMalware Configuration Extractor: RedLine {"C2 url": "51.79.188.112:7110", "Bot Id": "KOL"}
                Source: 8v0aSYe34Q.exeVirustotal: Detection: 41%Perma Link
                Source: 8v0aSYe34Q.exeJoe Sandbox ML: detected
                Source: 0.3.8v0aSYe34Q.exe.2a70000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                Source: 8v0aSYe34Q.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                Source: 8v0aSYe34Q.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov edx, dword ptr [ebp+08h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov al, byte ptr [ecx]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov edx, dword ptr [ebp+08h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov ax, word ptr [ecx]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then call 00988EE3h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then push dword ptr [ebp+14h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then push dword ptr [ebp+14h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then push eax
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then cmp eax, dword ptr [edx+013407D8h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then cmp eax, dword ptr [edx+01340684h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then call 02A31ABAh
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then add edi, 04h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then cmp eax, dword ptr [edx+0133E7A0h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then cmp eax, dword ptr [edx+0133E808h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then cmp eax, dword ptr [edx+0133E788h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then cmp eax, dword ptr [edx+0133E7FCh]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then lea edx, dword ptr [ebp-04h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov ecx, 0000003Ch
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then lea eax, dword ptr [ebp-64h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov ecx, 00000005h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov eax, dword ptr [ebp+10h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov ecx, 00000005h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then push dword ptr [ebp+10h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov esi, eax
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov dword ptr [ebp-04h], eax
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov ebx, dword ptr [edx+000002ECh]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then test dword ptr [esi+08h], 00000080h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov edx, dword ptr [esi]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A280C7h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A280C7h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A280C7h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A280C7h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then cmp eax, 00000104h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov eax, dword ptr [ebp-0000020Ch]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then xor edi, edi
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A280C7h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then add edi, 04h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A280C7h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A280C7h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A280C7h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A280C7h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A280C7h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then push dword ptr [ebp+1Ch]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then cmp al, 7Ah
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then sub al, 20h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then push dword ptr [ebp+24h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov dword ptr [ebp-04h], eax
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then cmp eax, 00000104h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov eax, dword ptr [ebp-00000108h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then xor edi, edi
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov edi, dword ptr [esi+000002FDh]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then add edi, 04h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27F7Eh
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then push dword ptr [ebp+1Ch]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov dword ptr [ebp-04h], eax
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27F7Eh
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then push 00008000h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27F7Eh
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then call 02A3167Ah
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then cmp eax, 000000C6h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then cmp word ptr [edi+eax*2-02h], 005Ch
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then call 02A31E64h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then inc dword ptr [ebp-04h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then cmp eax, 7Ah
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then sub eax, 20h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then cmp eax, 7Ah
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then sub eax, 20h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then push dword ptr [ebp+24h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov dword ptr [ebp-04h], eax
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then push dword ptr [ebp+0Ch]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27F7Eh
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27F7Eh
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27F7Eh
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then test edx, edx
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then add edi, 08h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then push dword ptr [ebp+0Ch]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27F7Eh
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27F7Eh
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov edx, dword ptr [ebp+08h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27F7Eh
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27F7Eh
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27F7Eh
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27D70h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27D70h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27D70h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov esi, eax
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov dword ptr [ebp-04h], eax
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27D70h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27D70h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then push dword ptr [ebp+20h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27D70h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27D70h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then test dword ptr [esi], 00000004h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then cmp word ptr [esi+06h], cx
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then lea eax, dword ptr [esi+0000010Ch]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then add esi, 0000041Ch
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A30503h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then test dword ptr [esi], 00000004h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then cmp word ptr [esi+06h], cx
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov eax, dword ptr [ebp-08h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then cmp edx, dword ptr [esi+0000119Eh]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then cmp ecx, dword ptr [esi+0000118Eh]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov eax, esi
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov edx, dword ptr [ebp+08h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov esi, eax
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov esi, eax
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then push dword ptr [ebp+20h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov esi, eax
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov dword ptr [ebp-04h], eax
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27D70h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27D70h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27D70h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27D70h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov eax, dword ptr [ebp-08h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then mov edx, dword ptr [ebp+08h]
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27D70h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27D70h
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 4x nop then jmp 02A27D70h

                Networking

                barindex
                Source: TrafficSnort IDS: 2850027 ETPRO TROJAN RedLine Stealer TCP CnC net.tcp Init 192.168.2.3:49748 -> 51.79.188.112:7110
                Source: TrafficSnort IDS: 2850286 ETPRO TROJAN Redline Stealer TCP CnC Activity 192.168.2.3:49748 -> 51.79.188.112:7110
                Source: TrafficSnort IDS: 2850353 ETPRO MALWARE Redline Stealer TCP CnC - Id1Response 51.79.188.112:7110 -> 192.168.2.3:49748
                Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
                Source: global trafficTCP traffic: 192.168.2.3:49748 -> 51.79.188.112:7110
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: unknownTCP traffic detected without corresponding DNS query: 51.79.188.112
                Source: 8v0aSYe34Q.exe, 00000000.00000002.325424837.00000000036BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
                Source: 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: l9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                Source: 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                Source: 8v0aSYe34Q.exe, 00000000.00000002.325424837.00000000036BD000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                Source: 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://forms.rea
                Source: 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                Source: 8v0aSYe34Q.exe, 00000000.00000002.325424837.00000000036BD000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                Source: 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
                Source: 8v0aSYe34Q.exe, 00000000.00000003.321186796.0000000007FE1000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000003.321205863.0000000007FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ns.ado/1
                Source: 8v0aSYe34Q.exe, 00000000.00000003.321186796.0000000007FE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.c/g
                Source: 8v0aSYe34Q.exe, 00000000.00000003.321186796.0000000007FE1000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000003.321205863.0000000007FF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.cobj
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                Source: 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://service.r
                Source: 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                Source: 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://support.a
                Source: 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323258581.0000000003300000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323258581.0000000003300000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                Source: 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                Source: 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                Source: 8v0aSYe34Q.exe, 00000000.00000002.326273315.00000000044CA000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323963390.00000000034B0000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324020976.00000000034C7000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.326129696.0000000004459000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323759201.000000000348D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                Source: 8v0aSYe34Q.exe, 00000000.00000002.326273315.00000000044CA000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323963390.00000000034B0000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324020976.00000000034C7000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.326129696.0000000004459000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323759201.000000000348D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: 8v0aSYe34Q.exe, 00000000.00000002.326273315.00000000044CA000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323963390.00000000034B0000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324020976.00000000034C7000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.326129696.0000000004459000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323759201.000000000348D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: 8v0aSYe34Q.exe, 00000000.00000002.326273315.00000000044CA000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323963390.00000000034B0000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324020976.00000000034C7000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.326129696.0000000004459000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323759201.000000000348D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: 8v0aSYe34Q.exe, 00000000.00000002.326273315.00000000044CA000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323963390.00000000034B0000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324020976.00000000034C7000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.326129696.0000000004459000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323759201.000000000348D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://get.adob
                Source: 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://helpx.ad
                Source: 8v0aSYe34Q.exe, 00000000.00000002.326273315.00000000044CA000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323963390.00000000034B0000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324020976.00000000034C7000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.326129696.0000000004459000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                Source: 8v0aSYe34Q.exe, 00000000.00000002.326273315.00000000044CA000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323963390.00000000034B0000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324020976.00000000034C7000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.326129696.0000000004459000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: 8v0aSYe34Q.exe, 00000000.00000002.325424837.00000000036BD000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                Source: 8v0aSYe34Q.exe, 00000000.00000002.325424837.00000000036BD000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                Source: 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                Source: 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                Source: 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                Source: 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                Source: 8v0aSYe34Q.exe, 00000000.00000002.325424837.00000000036BD000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                Source: 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                Source: 8v0aSYe34Q.exe, 00000000.00000002.325424837.00000000036BD000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                Source: 8v0aSYe34Q.exe, 00000000.00000002.326273315.00000000044CA000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323963390.00000000034B0000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324020976.00000000034C7000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.326129696.0000000004459000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323759201.000000000348D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: 8v0aSYe34Q.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_009890CD
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_009841FA
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_00986245
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_009893C5
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_0098F425
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_0098D465
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_0098E585
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_009895A7
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_009898F0
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_0098C9B5
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_0098D9A5
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_00984A28
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_0098FB55
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_00984B7B
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_00985B69
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_0098EC65
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_0098FEC5
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_0098DF95
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_0098CFC5
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_02A36E66
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_02A36FEC
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_02A36DE3
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_02A21D1D
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_02C639F3
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_02C60EE0
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_02C613C0
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_02C62305
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_02C61051
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_02C61060
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_02C641EA
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_02C616DE
                Source: 8v0aSYe34Q.exe, 00000000.00000003.245209972.0000000002A70000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLocalESPC.dll0 vs 8v0aSYe34Q.exe
                Source: 8v0aSYe34Q.exe, 00000000.00000002.321909581.0000000000928000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameLocalESPC.dll0 vs 8v0aSYe34Q.exe
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323258581.0000000003300000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamechrome.exe< vs 8v0aSYe34Q.exe
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323258581.0000000003300000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs 8v0aSYe34Q.exe
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323258581.0000000003300000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: l,\\StringFileInfo\\040904B0\\OriginalFilename vs 8v0aSYe34Q.exe
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323258581.0000000003300000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXE.MUID vs 8v0aSYe34Q.exe
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323258581.0000000003300000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIEXPLORE.EXED vs 8v0aSYe34Q.exe
                Source: 8v0aSYe34Q.exeBinary or memory string: OriginalFilenameLocalESPC.dll0 vs 8v0aSYe34Q.exe
                Source: 8v0aSYe34Q.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: 8v0aSYe34Q.exeStatic PE information: Section: .idata ZLIB complexity 0.999341974703
                Source: 8v0aSYe34Q.exeVirustotal: Detection: 41%
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeFile read: C:\Users\user\Desktop\8v0aSYe34Q.exeJump to behavior
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/1@0/1
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, d2RM8Ss9rk1K6t7xJf/JnIhxPM5YjxNHakKb1.csCryptographic APIs: 'CreateDecryptor'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, d2RM8Ss9rk1K6t7xJf/JnIhxPM5YjxNHakKb1.csCryptographic APIs: 'CreateDecryptor'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, d2RM8Ss9rk1K6t7xJf/JnIhxPM5YjxNHakKb1.csCryptographic APIs: 'CreateDecryptor'
                Source: 8v0aSYe34Q.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                Data Obfuscation

                barindex
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeUnpacked PE file: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack .didata:ER;.itext:W;.rsrc:R;.idata:EW; vs .didata:ER;.itext:W;.rsrc:R;
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, d2RM8Ss9rk1K6t7xJf/JnIhxPM5YjxNHakKb1.cs.Net Code: stackVariable6.GetMethod("GetDelegateForFunctionPointer", V_0)
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_00980154 push ebp; iretd
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_00988DC9 pushfd ; ret
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_0098AE08 push 0000006Ah; retf
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_0098AE70 push 0000006Ah; retf
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_0098AE72 push 0000006Ah; retf
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_02A2190B push ecx; iretd
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_02A217D0 push ecx; iretd
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_02A2773E push ecx; retf
                Source: 8v0aSYe34Q.exeStatic PE information: section name: .didata
                Source: initial sampleStatic PE information: section where entry point is pointing to: .idata
                Source: 8v0aSYe34Q.exeStatic PE information: 0xC25F582D [Wed May 3 09:13:17 2073 UTC]
                Source: initial sampleStatic PE information: section name: .idata entropy: 7.99680274273
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, SystemCollectionsSpecializedBitVectorSectionx.csHigh entropy of concatenated method names: 'get_RowLength', '.ctor', 'GatherValue', 'UuuXRs0d0U', 'ReadContextTable', 'DDcXcZGNrM', 'ReadContextValue', 'RYbXYqudwo', 'Count', 'LDuX6i36c9'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, SystemSecurityCryptographyXCertificatesXDistinguishedNameZ.csHigh entropy of concatenated method names: 't46GjOBSH', 'WriteLine', 'Lnv2R1Yzs7ViwbS51UW', 'Gfh8fnN1laf5s6DPiC4', 'u3wqHbNYCKr0n6ktoGU', 'sI4iqtNNOLNGg9GJTfl', 'YB6EIXNhNCvMaxruJcs', 'pl87QWNeLh6oSjoLQR1', 'vLQhZONovQmiCZyyKQd', 'GBC8fRNIUOjO1FVtBja'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, SystemNetSecuritySecureChannelUnmanagedCertificateContextr.csHigh entropy of concatenated method names: 'CreateBind', 'GetProcessors', 'GetGraphicCards', 'GetBrowsers', 'GetSerialNumber', 'ListOfProcesses', 'GetVs', 'GetProcessesByName', 'ListOfPrograms', 'AvailableLanguages'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, dnlibDotNetScopeTypeC.csHigh entropy of concatenated method names: 'Check', '.cctor', 'XSRS0PIyAoUvQqs1NJ3', 'X4JYHqIrPWxeQZOTA2E', 'zgcOxoISqwX9xRteaFM', 'T9NDKTIFVpdbXmbZfSi', 'kWTb3VITuIlmPcV294j', 'l8ldqLIde51c4Geb5XM', 'i4sb1QIplHoSXFxwM3B', 'y5NIJqIny5KsIPMITIu'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, SystemDataSqlClientSqlColumnEncryptionCertificateStoreProviderz.csHigh entropy of concatenated method names: 'DomainExists', 'PreCheck', 'GwrnKPIAxyriy8KFhZt', 'vWTumeIURQumSL90oAn', 'KQ8GZKIiq71h6YXMIwv', 'JfL2uuICgixDmv7EMXJ', 'Vw3YldI9Ptu8M3IotOM', 'VsKqveIsNMIGXoMmYHD', 'VLU0rVI7M1LoWNekMw0', 'v06LxbIlagsdDlhQnWf'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, SystemComponentModelINestedContainerm.csHigh entropy of concatenated method names: '.ctor', 'BXNnXxCex', 'D_1', 'D_2', 'D_3', 'D_4', 'D_5', 'D_6', 'D_7', 'Decrypt'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, SystemIOCompressionInflaterI.csHigh entropy of concatenated method names: '.ctor', 'Id1', 'RequestConnection', 'Id3', 'Id4', 'Id5', 'Id6', 'Id7', 'Id8', 'Id9'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, dnlibDotNetMDTableInfoK.csHigh entropy of concatenated method names: 'FindPaths', 'ChromeGetName', 'ChromeGetRoamingName', 'ChromeGetLocalName', '.ctor', 'alhTxCBQkYt4yQFSgrf', 'SdIAvcBky8LwkmKh5ek', 'kslZlpBJZjQlccWLFAd', 'PGOrQ1Bu81Baa9a17jk', 'gp3HBcBDnyPFXt4pkXV'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, dWcgGrX6nSDTyJq6ILi/Yq6DuSXYlD6qd4Uplg9.csHigh entropy of concatenated method names: 'U1pZvQGY4dfZr', 'uDfZvQG3IPkpQ', '.ctor', '.cctor', 'ESbtqu89h7UBdRmhOYb', 'A96Dlp8sL1sNiTvoDqn', 'MvvXQN87ZQIHDwf1FLq', 'jlRZKL8lpEM0yvWnSCE', 'mnxm3R8Z5ywFbDpHUat'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, SystemNetDownloadProgressChangedEventHandlerh.csHigh entropy of concatenated method names: '.ctor', 'Dispose', '.cctor', 'wAQDPEBraRxHL6i7YCu', 'WZCOiXBShu7vlfRajfc', 'mfMaTQBFCV6xjyyvL7f', 'qNPbT2BTJis3Z3UN0fL', 'H9vMr6BdESZpNeQZI5H', 'xSStErBnAG1YH1Sbaqb', 'wIOJvKByg5Noyy6FbEO'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, dnlibDotNetFileAttributesI.csHigh entropy of concatenated method names: 'GetWindowsScreenScalingFactor', 'MonitorSize', 'GetImageBase', 'EwjXUoIsb2', 'vALpaUIapxZ2dfiLDu7', 'ic6TpWItkseR7S1de6R', 'Nmq2fJIRxQLodg2PAxu', 'cojUbAIGaf9X1oVLG3n', 'L0apKqIjg7QDrOXZuba', 'PMRVeKI5MXnTBKCeUny'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, dnlibDotNetGenericArgumentsStackW.csHigh entropy of concatenated method names: 'Enum', 'iAlW3KqQH', 'tbVFK738y', '.ctor', 'UqWnKlfNRqZAqqgQeL', 'P37GH8K2XD2eeEX54v', 'JkRk75vWpiaBIiqYhB', 'oEvP6PpItvcUVD6RKR', 'oNi4b8n9A8oDQ3buMT', 'Iuo14xye64IqZJjrZl'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, SystemSecurityCryptographyXCertificatesXChainV.csHigh entropy of concatenated method names: 'ReadFile', 'ReadFileAsText', 'Ms2wAmIoR4fo0Q0gYTZ', 'LQp2IRIIYvG4jDG9Qjl', 'iSLA7nI0yLakKlrbxBH', 'G8cmtIIB7l6JYWLtchD', 'LuMJbZIm3svAiLDGUEo', 'H9aBUVIhXfikPFBY43k', 'HorkXmIeVks4cl53qIn'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, SystemIOErrorEventArgsB.csHigh entropy of concatenated method names: 'get_PassedPaths', 'set_PassedPaths', 'Id2', 'Id3', '.ctor', 'mckDbDeg1kOL8CqgRiQ', 'QLdJjdeiql6Ke3gKegE', 'AsFTTheCZkLesNRGnL0', 'elBSaseAhRuIg7FbLUM', 'SqPjTaeU7Dhug0QF99O'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, SystemNetUnsafeNclNativeMethodsHttpApiHTTPREQUESTH.csHigh entropy of concatenated method names: '.ctor', 'Invoker', 'sdfk8h34', 'Visible', 'asdk9y3', 'kadsoji83', 'kkdhfakdasd', 'sdfm83kjasd', 'sdfkas83', 'gkdsi8y234'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, SystemNetUnsafeNclNativeMethodsHttpApiHTTPAPIVERSIONU.csHigh entropy of concatenated method names: 'Id2', 'Id3', '.ctor', 'tvjxd0eNdAsFVKok5iu', 'gDHUaAehKYQw7Kr7241', 'RatgaXee9OUVOppSQls', 'uyjFNQeoQyPUab8hLYl', 'CFVn85eI3u23BZxBy7V', 'clUMFhe0ZJUqAuTHbsD', 'rBYTTke1wyflBmZVeOX'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, SystemDiagnosticsEventLogPermissionAccessJ.csHigh entropy of concatenated method names: 'Export', 'Bn0IKDPfv', 'GeckoRoamingName', 'GeckoLocalName', 'AFKqOrHueX88AdxqfF', 'wpOW4v4fs3frbCOCMF', 'oinWTrkw7pfnnaApP4', 'SScJDVJ9bIW9bvJ5q3', 'RKT7fYLlsmQIQ6CKJU', 't3bbxoMxvDh2nodi8f'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, SystemNetCacheWinInetCacheFILETIMEU.csHigh entropy of concatenated method names: 'RPWXN27PZh', 'GetDefaultIPv4Address', 'voEX5rQlTW', 'rLrB0D0B7vyuN3TYp2g', 'TLEP3Q0mLnMjgYdlW3T', 'tUGHjm0IedBvsYwxvQJ', 'fxvwr000yOuVlZJwEU0', 'LdLtim0P2aSvuFF3uDm', 'RveisZ08ZCY5A3QqmKJ', 'm2L2fU0VdEiv9WJsVCI'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, SystemSecurityAuthenticationExtendedProtectionTokenBindingTypeP.csHigh entropy of concatenated method names: 'IsValidAction', 'Process', '.ctor', 'MusZOGocWRVeOt3UBge', 'JviwrWoOBYbYMTCEYGP', 'Spqc4DowPIoWqMrEGWu', 'EjlnQ7oagWMg60LoOM4', 'tJAqitot7KM21BiS3CT', 'AoSwVCoRJrV6JI0EyfS', 'Op1v7joGWUFSC16KNyN'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, dnlibDotNetMethodSigd.csHigh entropy of concatenated method names: 'IsValidAction', 'Process', '.ctor', 'UEkkMvofd0xLReJCvYO', 'zYV6mmoKlkBhJNkevZj', 'Q9QnbnovGKsI6KEeqsl', 'MoF1cvoppsgeCmc2mDi', 'SP8bydone4GjlOw76R2', 'iUva6royyZQw9KsVM7g', 'rUs1iKor0ThYsSV0vVe'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, SystemNetMailSmtpFailedRecipientsExceptionU.csHigh entropy of concatenated method names: 'IsValidAction', 'Process', '.ctor', 'KqoyPkoA8OCVb1lE6QI', 'zyyI0joUpBf3fOHNdpn', 'xJK4Muo9AjSO2Yr9vKy', 'dHQ7p7osygZ7wIhsVRV', 'XKCdlFo725ZuWv5YuIx', 'Dhoxa2ol7WE95yo6QjJ', 'rJpicuoZ3BeuEKIPVhD'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, SystemNetUnsafeNclNativeMethodsOSSOCKSOCKETADDRESSLISTP.csHigh entropy of concatenated method names: 'Xor', 'HMflbGGqQ', 'UGg0RGv06', 'Read', 't0qgOhYnbKKpFt7f8bU', 'v8EeDoYyK9HgcA7xexm', 'i6ARvIYrkJRev9Tpwla', 'GA8mA1YSAslMRR8rWf7', 'cZrPbeYvHS60Iudbaw2', 'gYLumpYp2gun6YX9gjs'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, MicrosoftWinSafeHandlesSafeXChainHandlec.csHigh entropy of concatenated method names: 'GetDecoded', 'DecryptBlob', 'GetMd5Hash', 'auRAUZrLT', 'MIf2kSYlIGlSgVf1KJW', 'L9vIFZYZxrrhncQccsW', 'DQdvoBYbhWFn5q0MvJI', 'gLLYphY6Rk6vyYsDGCS', 'pAspNlYsvglP0VjkHIM', 'jLx9iwY7PrnSBtxupTK'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, d2RM8Ss9rk1K6t7xJf/JnIhxPM5YjxNHakKb1.csHigh entropy of concatenated method names: '.cctor', 'hWqZvQsGdJiPM', 'Gmr7Q75kU1', 'ade7vTyq9Y', 'O8B7yZbtPA', 'xZr7JBXHNW', 'LHe7gc32Xk', 'SAn727kIJS', 'cFs74cdK1h', 'bRd7B44y1U'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, TXKxJauPEmi4IVWux1/q14RLa1YmZJG3riIu9.csHigh entropy of concatenated method names: 'vmmZvQss7AeWA', '.ctor', '.cctor', 'PebPUZPL5TvDpkYniRl', 'Gaw0OhPMMkC1TkXG8DA', 'K6qIrOPHT8nZiNuDKGf', 'xTkluqP4NBcIOyL3J0V', 'cdq74ZP5vKMhQy5tVre', 'DbRnVSP2RXeahYoAmKY', 'xeaVImPkTkycMhNw9ng'
                Source: 0.2.8v0aSYe34Q.exe.8f0000.0.unpack, SystemNetConfigurationConnectionManagementElementR.csHigh entropy of concatenated method names: 'S??n', 'IsaXrOjuD', 'Wt8DriAc1', 'VSY7T7uRN', 'q4IHaLOL2', 'ReadRawData', 'ReadKey', 'MakeTries', 'AHhWm70N8ZlSoRckip', 'ioX4EfBBuoUlJLsYwg'
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeSpecial instruction interceptor: First address: 000000000099334E instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeSpecial instruction interceptor: First address: 0000000002A2AF65 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exe TID: 5848Thread sleep time: -16602069666338586s >= -30000s
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exe TID: 6288Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_009933D3 rdtsc
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeWindow / User API: threadDelayed 4882
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeWindow / User API: threadDelayed 2669
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeAPI coverage: 8.6 %
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess information queried: ProcessInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_009933D3 rdtsc
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeProcess token adjusted: Debug
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_0097E484 LdrInitializeThunk,
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeMemory allocated: page read and write | page guard
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Users\user\Desktop\8v0aSYe34Q.exe VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Users\user\Desktop\8v0aSYe34Q.exe VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Users\user\Desktop\8v0aSYe34Q.exe VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Users\user\Desktop\8v0aSYe34Q.exe VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Users\user\Desktop\8v0aSYe34Q.exe VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeCode function: 0_2_00993399 cpuid
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 8v0aSYe34Q.exe PID: 6260, type: MEMORYSTR
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323258581.0000000003300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum\wallets
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323258581.0000000003300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: l1C:\Users\user\AppData\Roaming\Electrum\wallets\*
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323258581.0000000003300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: l-cjelfplplebdjjenllpjcblmjkfcffne|JaxxxLiberty
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323258581.0000000003300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323258581.0000000003300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum\wallets
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323258581.0000000003300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323258581.0000000003300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum\wallets
                Source: 8v0aSYe34Q.exe, 00000000.00000002.323258581.0000000003300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: l5C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                Source: 8v0aSYe34Q.exe, 00000000.00000002.321843794.00000000008F3000.00000020.00000001.01000000.00000003.sdmpString found in binary or memory: set_UseMachineKeyStore
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                Source: C:\Users\user\Desktop\8v0aSYe34Q.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: Yara matchFile source: 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.323258581.0000000003300000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 8v0aSYe34Q.exe PID: 6260, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 8v0aSYe34Q.exe PID: 6260, type: MEMORYSTR
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid Accounts221
                Windows Management Instrumentation
                Path InterceptionPath Interception1
                Masquerading
                1
                OS Credential Dumping
                33
                Security Software Discovery
                Remote Services11
                Archive Collected Data
                Exfiltration Over Other Network Medium1
                Encrypted Channel
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                Disable or Modify Tools
                LSASS Memory11
                Process Discovery
                Remote Desktop Protocol3
                Data from Local System
                Exfiltration Over Bluetooth1
                Non-Standard Port
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)231
                Virtualization/Sandbox Evasion
                Security Account Manager231
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                Deobfuscate/Decode Files or Information
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script3
                Obfuscated Files or Information
                LSA Secrets233
                System Information Discovery
                SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.common23
                Software Packing
                Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                Timestomp
                DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                8v0aSYe34Q.exe42%VirustotalBrowse
                8v0aSYe34Q.exe100%Joe Sandbox ML
                No Antivirus matches
                SourceDetectionScannerLabelLinkDownload
                0.0.8v0aSYe34Q.exe.8f0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                0.3.8v0aSYe34Q.exe.2a70000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://service.r0%URL Reputationsafe
                http://tempuri.org/Entity/Id12Response0%URL Reputationsafe
                http://tempuri.org/0%URL Reputationsafe
                http://tempuri.org/Entity/Id2Response0%URL Reputationsafe
                http://ns.adobe.c/g0%URL Reputationsafe
                http://tempuri.org/Entity/Id21Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id90%URL Reputationsafe
                http://tempuri.org/Entity/Id80%URL Reputationsafe
                http://tempuri.org/Entity/Id50%URL Reputationsafe
                http://tempuri.org/Entity/Id40%URL Reputationsafe
                http://tempuri.org/Entity/Id70%URL Reputationsafe
                http://tempuri.org/Entity/Id60%URL Reputationsafe
                http://tempuri.org/Entity/Id19Response0%URL Reputationsafe
                http://www.interoperabilitybridges.com/wmp-extension-for-chrome0%URL Reputationsafe
                http://tempuri.org/Entity/Id15Response0%URL Reputationsafe
                http://support.a0%URL Reputationsafe
                http://tempuri.org/Entity/Id6Response0%URL Reputationsafe
                https://api.ip.sb/ip0%URL Reputationsafe
                http://ns.adobe.cobj0%URL Reputationsafe
                http://tempuri.org/Entity/Id9Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id200%URL Reputationsafe
                http://tempuri.org/Entity/Id210%URL Reputationsafe
                http://tempuri.org/Entity/Id220%URL Reputationsafe
                http://tempuri.org/Entity/Id230%URL Reputationsafe
                http://tempuri.org/Entity/Id240%URL Reputationsafe
                http://tempuri.org/Entity/Id24Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id1Response0%URL Reputationsafe
                http://forms.rea0%URL Reputationsafe
                http://tempuri.org/Entity/Id100%URL Reputationsafe
                http://tempuri.org/Entity/Id110%URL Reputationsafe
                http://tempuri.org/Entity/Id120%URL Reputationsafe
                http://tempuri.org/Entity/Id16Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id130%URL Reputationsafe
                http://tempuri.org/Entity/Id140%URL Reputationsafe
                http://tempuri.org/Entity/Id150%URL Reputationsafe
                http://tempuri.org/Entity/Id160%URL Reputationsafe
                http://tempuri.org/Entity/Id170%URL Reputationsafe
                http://tempuri.org/Entity/Id180%URL Reputationsafe
                http://tempuri.org/Entity/Id5Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id190%URL Reputationsafe
                http://tempuri.org/Entity/Id10Response0%URL Reputationsafe
                http://tempuri.org/Entity/Id8Response0%URL Reputationsafe
                No contacted domains info
                NameSourceMaliciousAntivirus DetectionReputation
                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://schemas.xmlsoap.org/ws/2005/02/sc/sct8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://duckduckgo.com/chrome_newtab8v0aSYe34Q.exe, 00000000.00000002.326273315.00000000044CA000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323963390.00000000034B0000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324020976.00000000034C7000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.326129696.0000000004459000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323759201.000000000348D000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://service.r8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://duckduckgo.com/ac/?q=8v0aSYe34Q.exe, 00000000.00000002.326273315.00000000044CA000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323963390.00000000034B0000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324020976.00000000034C7000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.326129696.0000000004459000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323759201.000000000348D000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://tempuri.org/Entity/Id12Response8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://tempuri.org/8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://tempuri.org/Entity/Id2Response8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://ns.adobe.c/g8v0aSYe34Q.exe, 00000000.00000003.321186796.0000000007FE1000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha18v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://tempuri.org/Entity/Id21Response8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://tempuri.org/Entity/Id98v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://tempuri.org/Entity/Id88v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://tempuri.org/Entity/Id58v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://tempuri.org/Entity/Id48v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://tempuri.org/Entity/Id78v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://tempuri.org/Entity/Id68v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://support.google.com/chrome/?p=plugin_real8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://tempuri.org/Entity/Id19Response8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.interoperabilitybridges.com/wmp-extension-for-chrome8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://support.google.com/chrome/?p=plugin_pdf8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/fault8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://tempuri.org/Entity/Id15Response8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://forms.real.com/real/realone/download.html?type=rpsp_us8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://support.a8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://tempuri.org/Entity/Id6Response8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://api.ip.sb/ip8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe8v0aSYe34Q.exe, 00000000.00000002.325424837.00000000036BD000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://support.google.com/chrome/?p=plugin_quicktime8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://ns.adobe.cobj8v0aSYe34Q.exe, 00000000.00000003.321186796.0000000007FE1000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000003.321205863.0000000007FF3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2004/04/sc8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://tempuri.org/Entity/Id9Response8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=8v0aSYe34Q.exe, 00000000.00000002.326273315.00000000044CA000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323963390.00000000034B0000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324020976.00000000034C7000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.326129696.0000000004459000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323759201.000000000348D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://tempuri.org/Entity/Id208v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://tempuri.org/Entity/Id218v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://tempuri.org/Entity/Id228v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA18v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://tempuri.org/Entity/Id238v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA18v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://tempuri.org/Entity/Id248v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://tempuri.org/Entity/Id24Response8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://tempuri.org/Entity/Id1Response8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressing8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://support.google.com/chrome/?p=plugin_shockwave8v0aSYe34Q.exe, 00000000.00000002.325424837.00000000036BD000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://forms.rea8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/trust8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://tempuri.org/Entity/Id108v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://tempuri.org/Entity/Id118v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://tempuri.org/Entity/Id128v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://tempuri.org/Entity/Id16Response8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://tempuri.org/Entity/Id138v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://tempuri.org/Entity/Id148v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://tempuri.org/Entity/Id158v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://tempuri.org/Entity/Id168v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://tempuri.org/Entity/Id178v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://tempuri.org/Entity/Id188v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://tempuri.org/Entity/Id5Response8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://tempuri.org/Entity/Id198v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://tempuri.org/Entity/Id10Response8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/Renew8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://tempuri.org/Entity/Id8Response8v0aSYe34Q.exe, 00000000.00000002.323045583.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://support.google.com/chrome/?p=plugin_wmp8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.08v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://support.google.com/chrome/answer/62587848v0aSYe34Q.exe, 00000000.00000002.325424837.00000000036BD000.00000004.00000800.00020000.00000000.sdmp, 8v0aSYe34Q.exe, 00000000.00000002.324935951.0000000003633000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2006/02/addressingidentity8v0aSYe34Q.exe, 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    • No. of IPs < 25%
                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                    • 75% < No. of IPs
                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                    51.79.188.112
                                                                                                                                    unknownCanada
                                                                                                                                    16276OVHFRtrue
                                                                                                                                    Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                    Analysis ID:620525
                                                                                                                                    Start date and time: 04/05/202221:08:132022-05-04 21:08:13 +02:00
                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                    Overall analysis duration:0h 6m 10s
                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                    Report type:light
                                                                                                                                    Sample file name:8v0aSYe34Q (renamed file extension from none to exe)
                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                    Number of analysed new started processes analysed:25
                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                    Technologies:
                                                                                                                                    • HCA enabled
                                                                                                                                    • EGA enabled
                                                                                                                                    • HDC enabled
                                                                                                                                    • AMSI enabled
                                                                                                                                    Analysis Mode:default
                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                    Detection:MAL
                                                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@1/1@0/1
                                                                                                                                    EGA Information:
                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                    HDC Information:Failed
                                                                                                                                    HCA Information:
                                                                                                                                    • Successful, ratio: 97%
                                                                                                                                    • Number of executed functions: 0
                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                    Cookbook Comments:
                                                                                                                                    • Adjust boot time
                                                                                                                                    • Enable AMSI
                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                    • TCP Packets have been reduced to 100
                                                                                                                                    • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                    TimeTypeDescription
                                                                                                                                    21:09:44API Interceptor43x Sleep call for process: 8v0aSYe34Q.exe modified
                                                                                                                                    No context
                                                                                                                                    No context
                                                                                                                                    No context
                                                                                                                                    No context
                                                                                                                                    No context
                                                                                                                                    Process:C:\Users\user\Desktop\8v0aSYe34Q.exe
                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2932
                                                                                                                                    Entropy (8bit):5.334469918014252
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:MxHKXeHKlEHU0YHKhQnouHIWUfHK7HKhBHKdHKB1AHKzvQTHmtHoxHImHKAHK1HQ:iqXeqm00YqhQnouOq7qLqdqUqzcGtIx1
                                                                                                                                    MD5:1A2F6CD1E6D92B812BD9E50C66E2388A
                                                                                                                                    SHA1:E510A412B93B0D48BB5AB666E1AA4DB4A8895C0B
                                                                                                                                    SHA-256:6C3E43210F51DD3BC1878E67EA7631D5B1DA1883037776EC5BC445E892F4E0B8
                                                                                                                                    SHA-512:1C24378C6635563DB5B5617DC42ED5F303DF456E0FCDD4F880B6FFA2B80AB4369549671300D5F9C2A089DCB1F485D408C50931CA9A72295FD7E57E44373D5DFD
                                                                                                                                    Malicious:true
                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"PresentationCore, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\820a27781e8540ca263d835ec155f1a5\PresentationCore.ni.dll",0..3,"PresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\889128adc9a7c9370e5e293f65060164\PresentationFramework.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"WindowsBase, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Wi
                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                    Entropy (8bit):7.943516994761011
                                                                                                                                    TrID:
                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.98%
                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                    File name:8v0aSYe34Q.exe
                                                                                                                                    File size:796304
                                                                                                                                    MD5:859e6cf84ff73e9a9921fb829c3a386e
                                                                                                                                    SHA1:5bbc936fdb82ed3e57c1ae2f4a0cbfab459883b7
                                                                                                                                    SHA256:cad1b58e38cfc1e0a0431fa9aae253a1626b4e4e3a6cbc6a8f119cd4959f6410
                                                                                                                                    SHA512:bae39f648487e4ac364152cf18061d28d834f11ea27027075ebc41508d0850fd5416b0fcfdfedbc66afc4c734bb969625046cb8f18523e437f49fb6edecc1a4c
                                                                                                                                    SSDEEP:24576:6QwJUPvfQ9Lu9lokWwq4uHopxqqYMEeq:6QwauQvWwq4wopVYME3
                                                                                                                                    TLSH:0305232635DBC53BE7906A384DADE6CADB24FD839C066B477390332CD572BA12E05781
                                                                                                                                    File Content Preview:MZ>........M.=.A....CJR.2.c...P........VC..#0.ph.!E....N.........Q.............................................................................................................................................................................................
                                                                                                                                    Icon Hash:30e0c4c45efc7038
                                                                                                                                    Entrypoint:0x48e000
                                                                                                                                    Entrypoint Section:.idata
                                                                                                                                    Digitally signed:false
                                                                                                                                    Imagebase:0x400000
                                                                                                                                    Subsystem:windows gui
                                                                                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                    DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                                    Time Stamp:0xC25F582D [Wed May 3 09:13:17 2073 UTC]
                                                                                                                                    TLS Callbacks:
                                                                                                                                    CLR (.Net) Version:
                                                                                                                                    OS Version Major:4
                                                                                                                                    OS Version Minor:0
                                                                                                                                    File Version Major:4
                                                                                                                                    File Version Minor:0
                                                                                                                                    Subsystem Version Major:4
                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                    Import Hash:2d99dbf9a3c1158012345d1eb4ef7fac
                                                                                                                                    Instruction
                                                                                                                                    jmp 00007FC83CC2C246h
                                                                                                                                    push 504B2040h
                                                                                                                                    jmp 00007FC83CC2C243h
                                                                                                                                    xor eax, ebp
                                                                                                                                    sbb byte ptr [eax], al
                                                                                                                                    add byte ptr [eax], al
                                                                                                                                    jmp 00007FC83CC2C246h
                                                                                                                                    sbb dword ptr [ecx+ebp*2-7CFE1466h], esi
                                                                                                                                    xor eax, eax
                                                                                                                                    jns 00007FC83CC2C245h
                                                                                                                                    call far 04EBh : 6C719F46h
                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x370000x1dc.itext
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x380000x55a54.rsrc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                    .didata0x10000x360000x0False0empty0.0IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                    .itext0x370000x10000x200False0.509765625data3.64540996605IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                    .rsrc0x380000x55a540x55a54False0.801895075313data7.82839756911IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .idata0x8e0000x180000x175fdFalse0.999341974703DOS executable (COM)7.99680274273IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                                    PKGDEF0x381000x4edfdataEnglishUnited States
                                                                                                                                    PKGDEF0x3d0080x4f92dataEnglishUnited States
                                                                                                                                    PKGDEF0x41fc40x4edfdataEnglishUnited States
                                                                                                                                    PNG0x46ef80xe4adataEnglishUnited States
                                                                                                                                    PNG0x47d6c0x166dataEnglishUnited States
                                                                                                                                    REGISTRY0x47f300x2cdataEnglishUnited States
                                                                                                                                    REGISTRY0x47f840xc5dataEnglishUnited States
                                                                                                                                    TEXTFILE0x480c40x1152dataEnglishUnited States
                                                                                                                                    TYPELIB0x4926c0x23e4dataEnglishUnited States
                                                                                                                                    WEVT_TEMPLATE0x4b6b00x129edataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4ca680x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4cbc40x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4cd200x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4ce7c0x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4cfd80x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4d1340x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4d2900xb4dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4d36c0x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4d4c80xb4dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4d5a40x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4d7000x2ecdataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4da140x2ecdataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4dd280x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4de840x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4dfe00x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4e13c0x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4e2980x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4e3f40x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4e5500x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4e6ac0x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4e8080x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4e9640x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4eac00x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4ec1c0x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4ed780x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4eed40x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4f0300x134dataEnglishUnited States
                                                                                                                                    RT_CURSOR0x4f18c0x134dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x4f4180x50dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x4f4900x50dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x4f5080x50dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x4f5800x50dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x4f5f80x46dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x4f6680x42dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x4f6d40x46dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x4f7440x42dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x4f7b00xe8dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x4f8c00x168dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x4fa500xc0dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x4fb380xc0dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x4fc200x1228dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x50e700xc28dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x51ac00xc2adataEnglishUnited States
                                                                                                                                    RT_BITMAP0x527140x928dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x530640x32adataEnglishUnited States
                                                                                                                                    RT_BITMAP0x533b80x628dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x53a080xe8dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x53b180x32adataEnglishUnited States
                                                                                                                                    RT_BITMAP0x53e6c0xe8dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x53f7c0x32adataEnglishUnited States
                                                                                                                                    RT_BITMAP0x542d00xe8dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x543e00xe8dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x544f00x54dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x5456c0x2c728dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x80cbc0x228dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x80f0c0x228dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x8115c0x228dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x813ac0x5cdataEnglishUnited States
                                                                                                                                    RT_BITMAP0x814300x5cdataEnglishUnited States
                                                                                                                                    RT_BITMAP0x814b40x328dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x818040x328dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x81b540x32adataEnglishUnited States
                                                                                                                                    RT_BITMAP0x81ea80x58dataEnglishUnited States
                                                                                                                                    RT_BITMAP0x81f280xf28dataEnglishUnited States
                                                                                                                                    RT_ICON0x82ea00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                                                                                                                    RT_ICON0x870f00x4b8dataEnglishUnited States
                                                                                                                                    RT_ICON0x875d00x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                    RT_STRING0x87ac00x1aadataEnglishUnited States
                                                                                                                                    RT_STRING0x87c940x214dataEnglishUnited States
                                                                                                                                    RT_STRING0x87ed00x270dataEnglishUnited States
                                                                                                                                    RT_STRING0x881680x216dataEnglishUnited States
                                                                                                                                    RT_STRING0x883a80x282dataEnglishUnited States
                                                                                                                                    RT_STRING0x886540x2b8dataEnglishUnited States
                                                                                                                                    RT_STRING0x889340x236dataEnglishUnited States
                                                                                                                                    RT_STRING0x88b940x296dataEnglishUnited States
                                                                                                                                    RT_STRING0x88e540xa6dataEnglishUnited States
                                                                                                                                    RT_STRING0x88f240x50dataEnglishUnited States
                                                                                                                                    RT_FONTDIR0x88fc80x9bdataEnglishUnited States
                                                                                                                                    RT_FONT0x890a40x377cdataEnglishUnited States
                                                                                                                                    RT_RCDATA0x8c8680x26cdataEnglishUnited States
                                                                                                                                    RT_RCDATA0x8cafc0x137data
                                                                                                                                    RT_MESSAGETABLE0x8cc740x24dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8cda00x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8cddc0x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8ce180x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8ce540x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8ce900x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8cecc0x22dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8cf180x22dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8cf640x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8cfa00x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8cfdc0x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8d0180x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8d0540x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8d0900x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8d0cc0x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8d1080x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8d1440x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8d1800x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8d1bc0x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8d1f80x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8d2340x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8d2700x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8d2ac0x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8d2e80x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8d3240x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8d3600x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_CURSOR0x8d39c0x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_ICON0x8d4000x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_ICON0x8d43c0x14dataEnglishUnited States
                                                                                                                                    RT_GROUP_ICON0x8d4780x14dataEnglishUnited States
                                                                                                                                    RT_VERSION0x8d4cc0x3c8dataEnglishUnited States
                                                                                                                                    RT_MANIFEST0x8d8d40x17dXML 1.0 document textEnglishUnited States
                                                                                                                                    DLLImport
                                                                                                                                    kernel32.dllGetModuleHandleW
                                                                                                                                    user32.dllGetDlgItem
                                                                                                                                    advapi32.dllRegQueryValueA
                                                                                                                                    shell32.dllShellAboutW
                                                                                                                                    mscoree.dll_CorExeMain
                                                                                                                                    comctl32.dllCreateStatusWindowA
                                                                                                                                    DescriptionData
                                                                                                                                    LegalCopyrightLuxe USA Corporation. All rights reserved.
                                                                                                                                    InternalNameLocalESPC
                                                                                                                                    FileVersion14.00.24325.1
                                                                                                                                    CompanyNameLuxe USA Corp.
                                                                                                                                    LegalTrademarksLuxe is a registered trademark of USA Corporation.
                                                                                                                                    ProductNamePREfast
                                                                                                                                    ProductVersion14.00.24325.1
                                                                                                                                    FileDescriptionPREfast LocalESPC analysis defect module
                                                                                                                                    OriginalFilenameLocalESPC.dll
                                                                                                                                    Translation0x0409 0x04b0
                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                    EnglishUnited States
                                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                    05/04/22-21:09:50.022363 05/04/22-21:09:50.022363TCP2850286ETPRO TROJAN Redline Stealer TCP CnC Activity497487110192.168.2.351.79.188.112
                                                                                                                                    05/04/22-21:09:31.442963 05/04/22-21:09:31.442963TCP2850286ETPRO TROJAN Redline Stealer TCP CnC Activity497487110192.168.2.351.79.188.112
                                                                                                                                    05/04/22-21:09:31.611126 05/04/22-21:09:31.611126TCP2850353ETPRO MALWARE Redline Stealer TCP CnC - Id1Response71104974851.79.188.112192.168.2.3
                                                                                                                                    05/04/22-21:09:28.360368 05/04/22-21:09:28.360368TCP2850027ETPRO TROJAN RedLine Stealer TCP CnC net.tcp Init497487110192.168.2.351.79.188.112
                                                                                                                                    05/04/22-21:09:40.013577 05/04/22-21:09:40.013577TCP2850286ETPRO TROJAN Redline Stealer TCP CnC Activity497487110192.168.2.351.79.188.112
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    May 4, 2022 21:09:27.983628035 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:28.151108027 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:28.151228905 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:28.360368013 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:28.529398918 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:28.654592991 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:31.442962885 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:31.611125946 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:31.654844999 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:40.013576984 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:40.183541059 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:40.183610916 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:40.183640957 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:40.183903933 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:40.287007093 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:47.554285049 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:47.722445965 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:47.722492933 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:47.722520113 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:47.722548008 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:47.722678900 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:47.722764969 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:47.722790956 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:47.890304089 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:47.890353918 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:47.890372992 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:47.890389919 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:47.890491009 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:47.890640974 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:47.890671015 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:47.890743971 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:47.890763044 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:47.890789986 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:47.890810013 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:47.890844107 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:47.891246080 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:47.894762039 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:48.058387995 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.058459997 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.058514118 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.058569908 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:48.058612108 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.058623075 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:48.058639050 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:48.058664083 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.058722019 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:48.058748960 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.058758020 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:48.058810949 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.058821917 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:48.058860064 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.058913946 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.059094906 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.059149027 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.059211969 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:48.059262037 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:48.059303999 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:48.059360027 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.059412003 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.059470892 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:48.059565067 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:48.059612989 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.059886932 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:48.062422037 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.062519073 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:48.226785898 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.226844072 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.226871014 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.227116108 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.227147102 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.227236986 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.227350950 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.227511883 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.227560043 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.227775097 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.227803946 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.227863073 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.228055954 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.228117943 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.228338957 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:48.228404999 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.228436947 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.228471041 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:48.228511095 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.228672981 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.228897095 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.228929043 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.228997946 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.229108095 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.229264975 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.229376078 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.229650974 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.229722023 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.229835033 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.230329037 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:48.230442047 CEST497487110192.168.2.351.79.188.112
                                                                                                                                    May 4, 2022 21:09:48.396063089 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.396092892 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.396109104 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    May 4, 2022 21:09:48.396238089 CEST71104974851.79.188.112192.168.2.3
                                                                                                                                    No statistics
                                                                                                                                    Target ID:0
                                                                                                                                    Start time:21:09:14
                                                                                                                                    Start date:04/05/2022
                                                                                                                                    Path:C:\Users\user\Desktop\8v0aSYe34Q.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Users\user\Desktop\8v0aSYe34Q.exe"
                                                                                                                                    Imagebase:0x8f0000
                                                                                                                                    File size:796304 bytes
                                                                                                                                    MD5 hash:859E6CF84FF73E9A9921FB829C3A386E
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.323167089.0000000003267000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.323258581.0000000003300000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:low

                                                                                                                                    No disassembly