Windows Analysis Report
MVO4879773357878.jar

Overview

General Information

Sample name: MVO4879773357878.jar
Analysis ID: 1417504
MD5: ee75fce2158c3587daa560419f122001
SHA1: 760d09adceeb4903db4130ef0d28654915844d5d
SHA256: 88a9b4cfac5ba3a433942f8f4e489229f0fd694a7f9a78a8b6ca5cc5dc590e00
Tags: jarSTRRAT
Infos:

Detection

STRRAT
Score: 92
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected STRRAT
Exploit detected, runtime environment starts unknown processes
Contains functionality to query CPU information (cpuid)
Creates a process in suspended mode (likely to inject code)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5 URL Reputation: Label: malware
Source: http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5 URL Reputation: Label: malware
Source: http://wshsoft.company/multrdp.jpg Avira URL Cloud: Label: malware
Source: MVO4879773357878.jar Malware Configuration Extractor: STRRAT {"C2 list": "d4money.dynamic-dns.net:7888", "url": "http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5", "Proxy": "d4money.dynamic-dns.net:7881", "lid": "khonsari", "Startup": "true", "Secondary Startup": "true", "Scheduled Task": "true"}
Source: http://wshsoft.company/multrdp.jpg Virustotal: Detection: 15% Perma Link
Source: MVO4879773357878.jar Virustotal: Detection: 45% Perma Link
Source: MVO4879773357878.jar ReversingLabs: Detection: 39%

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Process created: C:\Windows\System32\conhost.exe
Source: java.exe, 00000002.00000002.2872991367.0000000009D94000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://bugreport.sun.com/bugreport/
Source: java.exe, 00000002.00000002.2872991367.0000000009D99000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2872991367.0000000009DFA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt
Source: java.exe, 00000002.00000002.2872991367.0000000009D99000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2875197383.0000000016BB5000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1676798758.0000000016B7E000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1677179087.0000000016BAE000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1676858044.0000000016B85000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: java.exe, 00000002.00000002.2872991367.0000000009D99000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2872991367.0000000009DFA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt
Source: java.exe, 00000002.00000002.2872991367.0000000009D69000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: java.exe, 00000002.00000002.2872991367.0000000009D99000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2872991367.0000000009DFA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt
Source: java.exe, 00000002.00000002.2872991367.0000000009D99000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: java.exe, 00000002.00000002.2872991367.0000000009D99000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2872991367.0000000009E04000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl
Source: java.exe, 00000002.00000002.2872991367.0000000009D99000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2875197383.0000000016BB5000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1676798758.0000000016B7E000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1677179087.0000000016BAE000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1676858044.0000000016B85000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: java.exe, 00000002.00000002.2872991367.0000000009D99000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2872991367.0000000009E04000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl
Source: java.exe, 00000002.00000002.2872991367.0000000009D99000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2872991367.0000000009D69000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: java.exe, 00000002.00000002.2872991367.0000000009D99000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2872991367.0000000009E0B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl
Source: java.exe, 00000002.00000002.2872991367.0000000009D99000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2875197383.0000000016BB5000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1676798758.0000000016B7E000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1677179087.0000000016BAE000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1676858044.0000000016B85000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: java.exe, 00000002.00000002.2872991367.0000000009D99000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://java.oracle.com/
Source: java.exe, 00000002.00000002.2872568836.0000000004B90000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://jbfrost.live/strigoi/server/?hwid=1&lid=m&ht=5
Source: java.exe, 00000002.00000003.1677262279.0000000016B85000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1676798758.0000000016B7E000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2872991367.0000000009F17000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2872568836.0000000004BDE000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000003.1676858044.0000000016B85000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2875177365.0000000016B8D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://null.oracle.com/
Source: java.exe, 00000002.00000002.2872991367.0000000009DFA000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com
Source: java.exe, 00000002.00000002.2872991367.0000000009D99000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0A
Source: java.exe, 00000002.00000002.2872991367.0000000009D99000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2875197383.0000000016BB5000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1676798758.0000000016B7E000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1677179087.0000000016BAE000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1676858044.0000000016B85000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0C
Source: java.exe, 00000002.00000002.2872991367.0000000009D99000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2872991367.0000000009D69000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0X
Source: CHHXGzeSpzwiJOAtZoSZBJ.class String found in binary or memory: http://wshsoft.company/multrdp.jpg
Source: DZQmNBgOWWDUGcQCKUlPSbuRpohqT.class String found in binary or memory: https://github.com/kristian/system-hook/releases/download/3.5/system-hook-3.5.jar
Source: DZQmNBgOWWDUGcQCKUlPSbuRpohqT.class String found in binary or memory: https://repo1.maven.org/maven2/net/java/dev/jna/jna-platform/5.5.0/jna-platform-5.5.0.jar
Source: java.exe, 00000002.00000002.2875286809.0000000016CD2000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://repo1.maven.org/maven2/net/java/dev/jna/jna-platform/5.5.0/jna-platform-5.5.0.jarXs
Source: DZQmNBgOWWDUGcQCKUlPSbuRpohqT.class String found in binary or memory: https://repo1.maven.org/maven2/net/java/dev/jna/jna/5.5.0/jna-5.5.0.jar
Source: DZQmNBgOWWDUGcQCKUlPSbuRpohqT.class String found in binary or memory: https://repo1.maven.org/maven2/org/xerial/sqlite-jdbc/3.14.2.1/sqlite-jdbc-3.14.2.1.jar
Source: java.exe, 00000002.00000002.2875286809.0000000016D0B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://repo1.maven.org/maven2/org/xerial/sqlite-jdbc/3.14.2.1/sqlite-jdbc-3.14.2.1.jarl

System Summary

barindex
Source: akllnBiTjwPmAwfMbajsTFm.class, type: SAMPLE Matched rule: Detects PowerShell content designed to retrieve passwords from host Author: ditekSHen
Source: C:\jar\carLambo\akllnBiTjwPmAwfMbajsTFm.class, type: DROPPED Matched rule: Detects PowerShell content designed to retrieve passwords from host Author: ditekSHen
Source: C:\Windows\System32\7za.exe Section loaded: 7z.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: version.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: opengl32.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: glu32.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\icacls.exe Section loaded: ntmarta.dll Jump to behavior
Source: akllnBiTjwPmAwfMbajsTFm.class, type: SAMPLE Matched rule: INDICATOR_SUSPICIOUS_PWSH_PasswordCredential_RetrievePassword author = ditekSHen, description = Detects PowerShell content designed to retrieve passwords from host
Source: C:\jar\carLambo\akllnBiTjwPmAwfMbajsTFm.class, type: DROPPED Matched rule: INDICATOR_SUSPICIOUS_PWSH_PasswordCredential_RetrievePassword author = ditekSHen, description = Detects PowerShell content designed to retrieve passwords from host
Source: classification engine Classification label: mal92.troj.expl.winJAR@7/81@0/0
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5764:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6764:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6476:120:WilError_03
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe File created: C:\Users\user\AppData\Local\Temp\hsperfdata_user Jump to behavior
Source: C:\Windows\System32\7za.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: ETIKYbEhuMLgDjIJSHDmGnlmeMsm.class.0.dr Binary or memory string: SELECT * FROM logins;
Source: MVO4879773357878.jar Virustotal: Detection: 45%
Source: MVO4879773357878.jar ReversingLabs: Detection: 39%
Source: unknown Process created: C:\Windows\System32\7za.exe 7za.exe x -y -oC:\jar "C:\Users\user\Desktop\MVO4879773357878.jar"
Source: C:\Windows\System32\7za.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe java.exe -jar "C:\Users\user\Desktop\MVO4879773357878.jar" carLambo.FirstRun
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Process created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
Source: C:\Windows\SysWOW64\icacls.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Process created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Code function: 2_2_0262A20A push ecx; ret 2_2_0262A21A
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Code function: 2_2_0262A21B push ecx; ret 2_2_0262A225
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Code function: 2_2_0262BB67 push 00000000h; mov dword ptr [esp], esp 2_2_0262BB8D
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Code function: 2_2_0262B3B7 push 00000000h; mov dword ptr [esp], esp 2_2_0262B3DD
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Code function: 2_2_0262B947 push 00000000h; mov dword ptr [esp], esp 2_2_0262B96D
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Code function: 2_2_0262C477 push 00000000h; mov dword ptr [esp], esp 2_2_0262C49D
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Process created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: java.exe, 00000002.00000003.1624831012.000000001675B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: com/sun/corba/se/impl/util/SUNVMCID.classPK
Source: java.exe, 00000002.00000003.1624831012.000000001675B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: &com/sun/corba/se/impl/util/SUNVMCID.classPK
Source: java.exe, 00000002.00000003.1624831012.000000001675B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: org/omg/CORBA/OMGVMCID.classPK
Source: java.exe, 00000002.00000002.2873568368.0000000014800000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: cjava/lang/VirtualMachineError
Source: java.exe, 00000002.00000003.1624831012.000000001675B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: java/lang/VirtualMachineError.classPK
Source: java.exe, 00000002.00000002.2872166413.0000000000C7B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: 2[Ljava/lang/VirtualMachineError;
Source: java.exe, 00000002.00000002.2872166413.0000000000C7B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Memory protected: page read and write | page guard Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Process created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Code function: 2_2_026203C0 cpuid 2_2_026203C0
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Queries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\client\jvm.dll VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Queries volume information: C:\Users\user\AppData\Local\Temp\hsperfdata_user\1800 VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Queries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\resources.jar VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Queries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\meta-index VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe Queries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\resources.jar VolumeInformation Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000002.00000002.2872991367.0000000009D69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2872568836.0000000004B90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: java.exe PID: 1800, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 00000002.00000002.2872991367.0000000009D69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2872568836.0000000004B90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: java.exe PID: 1800, type: MEMORYSTR
No contacted IP infos