Loading ...

Play interactive tourEdit tour

Windows Analysis Report XdPHZWGz4k.exe

Overview

General Information

Sample Name:XdPHZWGz4k.exe
Analysis ID:477026
MD5:e9a07674a035bb2a1e4f233c41269edd
SHA1:503908c418187bfc8f48533338aed01e667bf5fa
SHA256:c2603d684ad273865985ea6e7ce27c9236e173d7633a72f2378a1309d9ec77ac
Tags:exe
Infos:

Most interesting Screenshot:

Detection

MercurialGrabber
Score:78
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected MercurialGrabber
Queries memory information (via WMI often done to detect virtual machines)
Machine Learning detection for sample
May check the online IP address of the machine
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Uses insecure TLS / SSL version for HTTPS connection
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Queries information about the installed CPU (vendor, model number etc)
Queries the product ID of Windows
Sample file is different than original file name gathered from version info
Drops PE files
Contains capabilities to detect virtual machines
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses Microsoft's Enhanced Cryptographic Provider

Classification

Process Tree

  • System is w10x64
  • XdPHZWGz4k.exe (PID: 6384 cmdline: 'C:\Users\user\Desktop\XdPHZWGz4k.exe' MD5: E9A07674A035BB2A1E4F233C41269EDD)
    • conhost.exe (PID: 6424 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • XdPHZWGz4k.exe (PID: 3208 cmdline: 'C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe' MD5: E9A07674A035BB2A1E4F233C41269EDD)
    • conhost.exe (PID: 5116 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • XdPHZWGz4k.exe (PID: 6372 cmdline: 'C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe' MD5: E9A07674A035BB2A1E4F233C41269EDD)
    • conhost.exe (PID: 6320 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: MercurialGrabber

{"Webhook Url": "https://discord.com/api/webhooks/882954273980284939/Oo5CKwHMkILgJiucQhx_aJyEIHFxNaStS_Rgc-0H9Qm-hz7qs9oDqPvJxh_FmBs3dflH"}

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
XdPHZWGz4k.exeJoeSecurity_MercurialGrabberYara detected MercurialGrabberJoe Security
    XdPHZWGz4k.exeMAL_Luna_Stealer_Apr_2021_1Detect Luna stealer (also Mercurial Grabber)Arkbird_SOLG
    • 0xb18:$s1: 73 40 00 00 0A 0B 07 72 D9 0B 00 70 02 7B 07 00 00 04 28 13 00 00 0A 6F 41 00 00 0A 0C 08 6F 42 ...
    • 0x1d44:$s2: 72 24 18 00 70 02 7B 36 00 00 04 28 2F 00 00 06 0A 02 72 36 18 00 70 02 7B 36 00 00 04 28 2F 00 ...
    • 0x1f48:$s3: 72 0A 19 00 70 73 81 00 00 0A 0A 06 6F 82 00 00 0A 6F 83 00 00 0A 0C 2B 75 08 6F 84 00 00 0A 74 ...
    • 0x7b67:$x1: ---------------- mercurial grabber ----------------
    • 0x7daf:$x2: 5C 00 73 00 2A 00 3A 00 5C 00 73 00 2A 00 28 00 22 00 28 00 3F 00 3A 00 5C 00 5C 00 22 00 7C 00 ...
    • 0x7fc9:$x3: 5B 00 5C 00 77 00 2D 00 5D 00 7B 00 32 00 34 00 7D 00 5C 00 2E 00 5B 00 5C 00 77 00 2D 00 5D 00 ...

    Dropped Files

    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeJoeSecurity_MercurialGrabberYara detected MercurialGrabberJoe Security
      C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeMAL_Luna_Stealer_Apr_2021_1Detect Luna stealer (also Mercurial Grabber)Arkbird_SOLG
      • 0xb18:$s1: 73 40 00 00 0A 0B 07 72 D9 0B 00 70 02 7B 07 00 00 04 28 13 00 00 0A 6F 41 00 00 0A 0C 08 6F 42 ...
      • 0x1d44:$s2: 72 24 18 00 70 02 7B 36 00 00 04 28 2F 00 00 06 0A 02 72 36 18 00 70 02 7B 36 00 00 04 28 2F 00 ...
      • 0x1f48:$s3: 72 0A 19 00 70 73 81 00 00 0A 0A 06 6F 82 00 00 0A 6F 83 00 00 0A 0C 2B 75 08 6F 84 00 00 0A 74 ...
      • 0x7b67:$x1: ---------------- mercurial grabber ----------------
      • 0x7daf:$x2: 5C 00 73 00 2A 00 3A 00 5C 00 73 00 2A 00 28 00 22 00 28 00 3F 00 3A 00 5C 00 5C 00 22 00 7C 00 ...
      • 0x7fc9:$x3: 5B 00 5C 00 77 00 2D 00 5D 00 7B 00 32 00 34 00 7D 00 5C 00 2E 00 5B 00 5C 00 77 00 2D 00 5D 00 ...

      Memory Dumps

      SourceRuleDescriptionAuthorStrings
      0000000C.00000000.298642309.0000000000BC2000.00000002.00020000.sdmpJoeSecurity_MercurialGrabberYara detected MercurialGrabberJoe Security
        00000010.00000002.339741238.0000000000AF2000.00000002.00020000.sdmpJoeSecurity_MercurialGrabberYara detected MercurialGrabberJoe Security
          00000001.00000002.273139663.00000000003A2000.00000002.00020000.sdmpJoeSecurity_MercurialGrabberYara detected MercurialGrabberJoe Security
            00000010.00000000.315911277.0000000000AF2000.00000002.00020000.sdmpJoeSecurity_MercurialGrabberYara detected MercurialGrabberJoe Security
              00000001.00000000.253502407.00000000003A2000.00000002.00020000.sdmpJoeSecurity_MercurialGrabberYara detected MercurialGrabberJoe Security
                Click to see the 5 entries

                Unpacked PEs

                SourceRuleDescriptionAuthorStrings
                12.2.XdPHZWGz4k.exe.bc0000.0.unpackJoeSecurity_MercurialGrabberYara detected MercurialGrabberJoe Security
                  12.2.XdPHZWGz4k.exe.bc0000.0.unpackMAL_Luna_Stealer_Apr_2021_1Detect Luna stealer (also Mercurial Grabber)Arkbird_SOLG
                  • 0xb18:$s1: 73 40 00 00 0A 0B 07 72 D9 0B 00 70 02 7B 07 00 00 04 28 13 00 00 0A 6F 41 00 00 0A 0C 08 6F 42 ...
                  • 0x1d44:$s2: 72 24 18 00 70 02 7B 36 00 00 04 28 2F 00 00 06 0A 02 72 36 18 00 70 02 7B 36 00 00 04 28 2F 00 ...
                  • 0x1f48:$s3: 72 0A 19 00 70 73 81 00 00 0A 0A 06 6F 82 00 00 0A 6F 83 00 00 0A 0C 2B 75 08 6F 84 00 00 0A 74 ...
                  • 0x7b67:$x1: ---------------- mercurial grabber ----------------
                  • 0x7daf:$x2: 5C 00 73 00 2A 00 3A 00 5C 00 73 00 2A 00 28 00 22 00 28 00 3F 00 3A 00 5C 00 5C 00 22 00 7C 00 ...
                  • 0x7fc9:$x3: 5B 00 5C 00 77 00 2D 00 5D 00 7B 00 32 00 34 00 7D 00 5C 00 2E 00 5B 00 5C 00 77 00 2D 00 5D 00 ...
                  1.0.XdPHZWGz4k.exe.3a0000.0.unpackJoeSecurity_MercurialGrabberYara detected MercurialGrabberJoe Security
                    16.2.XdPHZWGz4k.exe.af0000.0.unpackJoeSecurity_MercurialGrabberYara detected MercurialGrabberJoe Security
                      1.0.XdPHZWGz4k.exe.3a0000.0.unpackMAL_Luna_Stealer_Apr_2021_1Detect Luna stealer (also Mercurial Grabber)Arkbird_SOLG
                      • 0xb18:$s1: 73 40 00 00 0A 0B 07 72 D9 0B 00 70 02 7B 07 00 00 04 28 13 00 00 0A 6F 41 00 00 0A 0C 08 6F 42 ...
                      • 0x1d44:$s2: 72 24 18 00 70 02 7B 36 00 00 04 28 2F 00 00 06 0A 02 72 36 18 00 70 02 7B 36 00 00 04 28 2F 00 ...
                      • 0x1f48:$s3: 72 0A 19 00 70 73 81 00 00 0A 0A 06 6F 82 00 00 0A 6F 83 00 00 0A 0C 2B 75 08 6F 84 00 00 0A 74 ...
                      • 0x7b67:$x1: ---------------- mercurial grabber ----------------
                      • 0x7daf:$x2: 5C 00 73 00 2A 00 3A 00 5C 00 73 00 2A 00 28 00 22 00 28 00 3F 00 3A 00 5C 00 5C 00 22 00 7C 00 ...
                      • 0x7fc9:$x3: 5B 00 5C 00 77 00 2D 00 5D 00 7B 00 32 00 34 00 7D 00 5C 00 2E 00 5B 00 5C 00 77 00 2D 00 5D 00 ...
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 12.2.XdPHZWGz4k.exe.bc0000.0.unpackMalware Configuration Extractor: MercurialGrabber {"Webhook Url": "https://discord.com/api/webhooks/882954273980284939/Oo5CKwHMkILgJiucQhx_aJyEIHFxNaStS_Rgc-0H9Qm-hz7qs9oDqPvJxh_FmBs3dflH"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: XdPHZWGz4k.exeVirustotal: Detection: 53%Perma Link
                      Yara detected MercurialGrabberShow sources
                      Source: Yara matchFile source: XdPHZWGz4k.exe, type: SAMPLE
                      Source: Yara matchFile source: 12.2.XdPHZWGz4k.exe.bc0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.XdPHZWGz4k.exe.3a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.XdPHZWGz4k.exe.af0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.XdPHZWGz4k.exe.3a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.0.XdPHZWGz4k.exe.bc0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.0.XdPHZWGz4k.exe.af0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000C.00000000.298642309.0000000000BC2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.339741238.0000000000AF2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.273139663.00000000003A2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000000.315911277.0000000000AF2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.253502407.00000000003A2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.318186750.0000000000BC2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.272744068.000000001C9D5000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: XdPHZWGz4k.exe PID: 6384, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: XdPHZWGz4k.exe PID: 3208, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: XdPHZWGz4k.exe PID: 6372, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe, type: DROPPED
                      Machine Learning detection for sampleShow sources
                      Source: XdPHZWGz4k.exeJoe Sandbox ML: detected
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeCode function: 1_2_00007FFA1680B24E CryptUnprotectData,1_2_00007FFA1680B24E
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeCode function: 12_2_00007FFA1658B25E CryptUnprotectData,12_2_00007FFA1658B25E
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeCode function: 16_2_00007FFA165AB24E CryptUnprotectData,16_2_00007FFA165AB24E
                      Source: XdPHZWGz4k.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: unknownHTTPS traffic detected: 23.128.64.141:443 -> 192.168.2.5:49703 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 162.159.136.232:443 -> 192.168.2.5:49706 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 23.128.64.141:443 -> 192.168.2.5:49709 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 162.159.136.232:443 -> 192.168.2.5:49711 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 23.128.64.141:443 -> 192.168.2.5:49714 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 162.159.136.232:443 -> 192.168.2.5:49716 version: TLS 1.0
                      Source: XdPHZWGz4k.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\6d7d43e19d7fc0006285b85b7e2c8702\System.Windows.Forms.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\49e5c0579db170be9741dccc34c1998e\System.Drawing.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Net.Http\a0f6e3585453700574fc42ba3653c021\System.Net.Http.ni.dllJump to behavior

                      Networking:

                      barindex
                      May check the online IP address of the machineShow sources
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeDNS query: name: ip-api.com
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeDNS query: name: ip-api.com
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeDNS query: name: ip-api.com
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorURLs: https://discord.com/api/webhooks/882954273980284939/Oo5CKwHMkILgJiucQhx_aJyEIHFxNaStS_Rgc-0H9Qm-hz7qs9oDqPvJxh_FmBs3dflH
                      Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                      Source: global trafficHTTP traffic detected: GET //json/84.17.52.41 HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET //json/84.17.52.41 HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET //json/84.17.52.41 HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                      Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                      Source: unknownHTTPS traffic detected: 23.128.64.141:443 -> 192.168.2.5:49703 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 162.159.136.232:443 -> 192.168.2.5:49706 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 23.128.64.141:443 -> 192.168.2.5:49709 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 162.159.136.232:443 -> 192.168.2.5:49711 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 23.128.64.141:443 -> 192.168.2.5:49714 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 162.159.136.232:443 -> 192.168.2.5:49716 version: TLS 1.0
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                      Source: XdPHZWGz4k.exe, 00000001.00000003.272829886.000000001C984000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.321493569.000000001CFC0000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274406226.00000000026AA000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000003.318001084.000000001D007000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340408555.000000000308A000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncRSACA-2.crt0
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274321032.000000000267E000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.321493569.000000001CFC0000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
                      Source: XdPHZWGz4k.exe, 00000001.00000003.272829886.000000001C984000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.321493569.000000001CFC0000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
                      Source: XdPHZWGz4k.exe, 00000001.00000003.272829886.000000001C984000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.321493569.000000001CFC0000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274406226.00000000026AA000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000003.318001084.000000001D007000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340408555.000000000308A000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncRSACA-2.crl07
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274406226.00000000026AA000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000003.318001084.000000001D007000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340408555.000000000308A000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
                      Source: XdPHZWGz4k.exe, 00000010.00000002.343098466.000000001D0D3000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digic
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274406226.00000000026AA000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000003.318001084.000000001D007000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340408555.000000000308A000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncRSACA-2.crl0
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274406226.00000000026AA000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319503161.0000000002E58000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340408555.000000000308A000.00000004.00000001.sdmpString found in binary or memory: http://discord.com
                      Source: XdPHZWGz4k.exe, 00000001.00000003.272968518.00000000007F9000.00000004.00000001.sdmpString found in binary or memory: http://go.micz
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274271699.000000000264C000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319475097.0000000002E4B000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpString found in binary or memory: http://ip-api.com
                      Source: XdPHZWGz4k.exeString found in binary or memory: http://ip-api.com//json/
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274383164.00000000026A4000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319475097.0000000002E4B000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340390852.0000000003081000.00000004.00000001.sdmpString found in binary or memory: http://ip-api.com//json/84.17.52.41
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274271699.000000000264C000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319342827.0000000002E1D000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpString found in binary or memory: http://ip-api.comx
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274298274.000000000266D000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319342827.0000000002E1D000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpString found in binary or memory: http://ip4.seeip.org
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274406226.00000000026AA000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000003.318001084.000000001D007000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340408555.000000000308A000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274406226.00000000026AA000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000003.318001084.000000001D007000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340408555.000000000308A000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274321032.000000000267E000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.321493569.000000001CFC0000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/05
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274321032.000000000267E000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.321493569.000000001CFC0000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274271699.000000000264C000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319252949.0000000002DF9000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340284669.0000000003029000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274406226.00000000026AA000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000003.318001084.000000001D007000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340408555.000000000308A000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com/CPS0v
                      Source: XdPHZWGz4k.exe, 00000001.00000003.272829886.000000001C984000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.321493569.000000001CFC0000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                      Source: XdPHZWGz4k.exe, 00000001.00000003.272829886.000000001C984000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.321493569.000000001CFC0000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274650996.0000000002811000.00000004.00000001.sdmp, ConDrv.1.drString found in binary or memory: https://cdn.discordapp.com/attachments/882953645983957012/883254211461136404/cookies.txt
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274686155.0000000002830000.00000004.00000001.sdmp, ConDrv.1.drString found in binary or memory: https://cdn.discordapp.com/attachments/882953645983957012/883254213243719690/passwords.txt
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274730267.0000000002850000.00000004.00000001.sdmp, ConDrv.1.drString found in binary or memory: https://cdn.discordapp.com/attachments/882953645983957012/883254216330711070/Capture.jpg
                      Source: XdPHZWGz4k.exe, 0000000C.00000002.319787894.0000000002EFA000.00000004.00000001.sdmp, ConDrv.12.drString found in binary or memory: https://cdn.discordapp.com/attachments/882953645983957012/883254299721863178/cookies.txt
                      Source: XdPHZWGz4k.exe, 0000000C.00000002.320128808.0000000002FE9000.00000004.00000001.sdmp, ConDrv.12.drString found in binary or memory: https://cdn.discordapp.com/attachments/882953645983957012/883254301399584779/passwords.txt
                      Source: XdPHZWGz4k.exe, 0000000C.00000002.320190582.0000000003000000.00000004.00000001.sdmp, ConDrv.12.drString found in binary or memory: https://cdn.discordapp.com/attachments/882953645983957012/883254304713080833/Capture.jpg
                      Source: XdPHZWGz4k.exe, 00000010.00000002.340579707.00000000031F1000.00000004.00000001.sdmp, ConDrv.16.drString found in binary or memory: https://cdn.discordapp.com/attachments/882953645983957012/883254341446795304/cookies.txt
                      Source: XdPHZWGz4k.exe, 00000010.00000002.340604241.0000000003210000.00000004.00000001.sdmp, ConDrv.16.drString found in binary or memory: https://cdn.discordapp.com/attachments/882953645983957012/883254343187447818/passwords.txt
                      Source: XdPHZWGz4k.exe, 00000010.00000002.340625873.0000000003230000.00000004.00000001.sdmp, ConDrv.16.drString found in binary or memory: https://cdn.discordapp.com/attachments/882953645983957012/883254346521927710/Capture.jpg
                      Source: XdPHZWGz4k.exeString found in binary or memory: https://cdn.discordapp.com/avatars/
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274406226.00000000026AA000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319503161.0000000002E58000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340408555.000000000308A000.00000004.00000001.sdmpString found in binary or memory: https://discord.com
                      Source: XdPHZWGz4k.exeString found in binary or memory: https://discord.com/api/webhooks/882954273980284939/Oo5CKwHMkILgJiucQhx_aJyEIHFxNaStS_Rgc-0H9Qm-hz7q
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274686155.0000000002830000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.320190582.0000000003000000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340625873.0000000003230000.00000004.00000001.sdmpString found in binary or memory: https://discord.com8
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274406226.00000000026AA000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319503161.0000000002E58000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340408555.000000000308A000.00000004.00000001.sdmpString found in binary or memory: https://discord.comx
                      Source: XdPHZWGz4k.exeString found in binary or memory: https://discordapp.com/api/v8/users/
                      Source: XdPHZWGz4k.exeString found in binary or memory: https://i.imgur.com/vgxBhmx.png
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274650996.0000000002811000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319787894.0000000002EFA000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340579707.00000000031F1000.00000004.00000001.sdmpString found in binary or memory: https://i.imgur.com/vgxBhmx.pngultipart/form-data
                      Source: XdPHZWGz4k.exeString found in binary or memory: https://ip4.seeip.org
                      Source: XdPHZWGz4k.exe, 00000010.00000002.340284669.0000000003029000.00000004.00000001.sdmpString found in binary or memory: https://ip4.seeip.org/
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274271699.000000000264C000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319252949.0000000002DF9000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340284669.0000000003029000.00000004.00000001.sdmpString found in binary or memory: https://ip4.seeip.orgx
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274650996.0000000002811000.00000004.00000001.sdmp, ConDrv.1.drString found in binary or memory: https://media.discordapp.net/attachments/882953645983957012/883254211461136404/cookies.txt
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274686155.0000000002830000.00000004.00000001.sdmp, ConDrv.1.drString found in binary or memory: https://media.discordapp.net/attachments/882953645983957012/883254213243719690/passwords.txt
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274730267.0000000002850000.00000004.00000001.sdmp, ConDrv.1.drString found in binary or memory: https://media.discordapp.net/attachments/882953645983957012/883254216330711070/Capture.jpg
                      Source: XdPHZWGz4k.exe, 0000000C.00000002.319787894.0000000002EFA000.00000004.00000001.sdmp, ConDrv.12.drString found in binary or memory: https://media.discordapp.net/attachments/882953645983957012/883254299721863178/cookies.txt
                      Source: XdPHZWGz4k.exe, 0000000C.00000002.320128808.0000000002FE9000.00000004.00000001.sdmp, ConDrv.12.drString found in binary or memory: https://media.discordapp.net/attachments/882953645983957012/883254301399584779/passwords.txt
                      Source: XdPHZWGz4k.exe, 0000000C.00000002.320190582.0000000003000000.00000004.00000001.sdmp, ConDrv.12.drString found in binary or memory: https://media.discordapp.net/attachments/882953645983957012/883254304713080833/Capture.jpg
                      Source: XdPHZWGz4k.exe, 00000010.00000002.340579707.00000000031F1000.00000004.00000001.sdmp, ConDrv.16.drString found in binary or memory: https://media.discordapp.net/attachments/882953645983957012/883254341446795304/cookies.txt
                      Source: XdPHZWGz4k.exe, 00000010.00000002.340604241.0000000003210000.00000004.00000001.sdmp, ConDrv.16.drString found in binary or memory: https://media.discordapp.net/attachments/882953645983957012/883254343187447818/passwords.txt
                      Source: XdPHZWGz4k.exe, 00000010.00000002.340625873.0000000003230000.00000004.00000001.sdmp, ConDrv.16.drString found in binary or memory: https://media.discordapp.net/attachments/882953645983957012/883254346521927710/Capture.jpg
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274686155.0000000002830000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000001.00000002.274298274.000000000266D000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.320190582.0000000003000000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340625873.0000000003230000.00000004.00000001.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
                      Source: XdPHZWGz4k.exeString found in binary or memory: https://www.countryflags.io/
                      Source: XdPHZWGz4k.exe, 00000010.00000002.340408555.000000000308A000.00000004.00000001.sdmpString found in binary or memory: https://www.countryflags.io/CH/flat/48.png
                      Source: XdPHZWGz4k.exe, 00000001.00000002.274406226.00000000026AA000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000003.318001084.000000001D007000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340408555.000000000308A000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                      Source: unknownDNS traffic detected: queries for: ip4.seeip.org
                      Source: global trafficHTTP traffic detected: GET //json/84.17.52.41 HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET //json/84.17.52.41 HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET //json/84.17.52.41 HTTP/1.1Host: ip-api.comConnection: Keep-Alive

                      E-Banking Fraud:

                      barindex
                      Yara detected MercurialGrabberShow sources
                      Source: Yara matchFile source: XdPHZWGz4k.exe, type: SAMPLE
                      Source: Yara matchFile source: 12.2.XdPHZWGz4k.exe.bc0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.XdPHZWGz4k.exe.3a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.XdPHZWGz4k.exe.af0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.XdPHZWGz4k.exe.3a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.0.XdPHZWGz4k.exe.bc0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.0.XdPHZWGz4k.exe.af0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000C.00000000.298642309.0000000000BC2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.339741238.0000000000AF2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.273139663.00000000003A2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000000.315911277.0000000000AF2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.253502407.00000000003A2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.318186750.0000000000BC2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.272744068.000000001C9D5000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: XdPHZWGz4k.exe PID: 6384, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: XdPHZWGz4k.exe PID: 3208, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: XdPHZWGz4k.exe PID: 6372, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe, type: DROPPED

                      System Summary:

                      barindex
                      Malicious sample detected (through community Yara rule)Show sources
                      Source: XdPHZWGz4k.exe, type: SAMPLEMatched rule: Detect Luna stealer (also Mercurial Grabber) Author: Arkbird_SOLG
                      Source: 12.2.XdPHZWGz4k.exe.bc0000.0.unpack, type: UNPACKEDPEMatched rule: Detect Luna stealer (also Mercurial Grabber) Author: Arkbird_SOLG
                      Source: 1.0.XdPHZWGz4k.exe.3a0000.0.unpack, type: UNPACKEDPEMatched rule: Detect Luna stealer (also Mercurial Grabber) Author: Arkbird_SOLG
                      Source: 16.2.XdPHZWGz4k.exe.af0000.0.unpack, type: UNPACKEDPEMatched rule: Detect Luna stealer (also Mercurial Grabber) Author: Arkbird_SOLG
                      Source: 1.2.XdPHZWGz4k.exe.3a0000.0.unpack, type: UNPACKEDPEMatched rule: Detect Luna stealer (also Mercurial Grabber) Author: Arkbird_SOLG
                      Source: 12.0.XdPHZWGz4k.exe.bc0000.0.unpack, type: UNPACKEDPEMatched rule: Detect Luna stealer (also Mercurial Grabber) Author: Arkbird_SOLG
                      Source: 16.0.XdPHZWGz4k.exe.af0000.0.unpack, type: UNPACKEDPEMatched rule: Detect Luna stealer (also Mercurial Grabber) Author: Arkbird_SOLG
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe, type: DROPPEDMatched rule: Detect Luna stealer (also Mercurial Grabber) Author: Arkbird_SOLG
                      Source: XdPHZWGz4k.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: XdPHZWGz4k.exe, type: SAMPLEMatched rule: MAL_Luna_Stealer_Apr_2021_1 date = 2021-08-29, hash4 = ce35eb5ba2f3f36b3d2742b33d3dbbe95f5ec6b93942ba20be4693528b163e3a, hash3 = 0521bb85472869598d9aa822b11edc04044dbe876dbf9900565bfdc8e02c2b21, hash2 = 93563f68975a858ff07f7eb91f4e0c997f0212d58b1755704d89fecd442d448f, hash1 = a14918133b9b818fa2e8728faa075c4f173fa69abc424f39621d6aa1405f5a18, author = Arkbird_SOLG, description = Detect Luna stealer (also Mercurial Grabber), adversary = -, reference = https://github.com/NightfallGT/Mercurial-Grabber, tlp = White
                      Source: 12.2.XdPHZWGz4k.exe.bc0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Luna_Stealer_Apr_2021_1 date = 2021-08-29, hash4 = ce35eb5ba2f3f36b3d2742b33d3dbbe95f5ec6b93942ba20be4693528b163e3a, hash3 = 0521bb85472869598d9aa822b11edc04044dbe876dbf9900565bfdc8e02c2b21, hash2 = 93563f68975a858ff07f7eb91f4e0c997f0212d58b1755704d89fecd442d448f, hash1 = a14918133b9b818fa2e8728faa075c4f173fa69abc424f39621d6aa1405f5a18, author = Arkbird_SOLG, description = Detect Luna stealer (also Mercurial Grabber), adversary = -, reference = https://github.com/NightfallGT/Mercurial-Grabber, tlp = White
                      Source: 1.0.XdPHZWGz4k.exe.3a0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Luna_Stealer_Apr_2021_1 date = 2021-08-29, hash4 = ce35eb5ba2f3f36b3d2742b33d3dbbe95f5ec6b93942ba20be4693528b163e3a, hash3 = 0521bb85472869598d9aa822b11edc04044dbe876dbf9900565bfdc8e02c2b21, hash2 = 93563f68975a858ff07f7eb91f4e0c997f0212d58b1755704d89fecd442d448f, hash1 = a14918133b9b818fa2e8728faa075c4f173fa69abc424f39621d6aa1405f5a18, author = Arkbird_SOLG, description = Detect Luna stealer (also Mercurial Grabber), adversary = -, reference = https://github.com/NightfallGT/Mercurial-Grabber, tlp = White
                      Source: 16.2.XdPHZWGz4k.exe.af0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Luna_Stealer_Apr_2021_1 date = 2021-08-29, hash4 = ce35eb5ba2f3f36b3d2742b33d3dbbe95f5ec6b93942ba20be4693528b163e3a, hash3 = 0521bb85472869598d9aa822b11edc04044dbe876dbf9900565bfdc8e02c2b21, hash2 = 93563f68975a858ff07f7eb91f4e0c997f0212d58b1755704d89fecd442d448f, hash1 = a14918133b9b818fa2e8728faa075c4f173fa69abc424f39621d6aa1405f5a18, author = Arkbird_SOLG, description = Detect Luna stealer (also Mercurial Grabber), adversary = -, reference = https://github.com/NightfallGT/Mercurial-Grabber, tlp = White
                      Source: 1.2.XdPHZWGz4k.exe.3a0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Luna_Stealer_Apr_2021_1 date = 2021-08-29, hash4 = ce35eb5ba2f3f36b3d2742b33d3dbbe95f5ec6b93942ba20be4693528b163e3a, hash3 = 0521bb85472869598d9aa822b11edc04044dbe876dbf9900565bfdc8e02c2b21, hash2 = 93563f68975a858ff07f7eb91f4e0c997f0212d58b1755704d89fecd442d448f, hash1 = a14918133b9b818fa2e8728faa075c4f173fa69abc424f39621d6aa1405f5a18, author = Arkbird_SOLG, description = Detect Luna stealer (also Mercurial Grabber), adversary = -, reference = https://github.com/NightfallGT/Mercurial-Grabber, tlp = White
                      Source: 12.0.XdPHZWGz4k.exe.bc0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Luna_Stealer_Apr_2021_1 date = 2021-08-29, hash4 = ce35eb5ba2f3f36b3d2742b33d3dbbe95f5ec6b93942ba20be4693528b163e3a, hash3 = 0521bb85472869598d9aa822b11edc04044dbe876dbf9900565bfdc8e02c2b21, hash2 = 93563f68975a858ff07f7eb91f4e0c997f0212d58b1755704d89fecd442d448f, hash1 = a14918133b9b818fa2e8728faa075c4f173fa69abc424f39621d6aa1405f5a18, author = Arkbird_SOLG, description = Detect Luna stealer (also Mercurial Grabber), adversary = -, reference = https://github.com/NightfallGT/Mercurial-Grabber, tlp = White
                      Source: 16.0.XdPHZWGz4k.exe.af0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Luna_Stealer_Apr_2021_1 date = 2021-08-29, hash4 = ce35eb5ba2f3f36b3d2742b33d3dbbe95f5ec6b93942ba20be4693528b163e3a, hash3 = 0521bb85472869598d9aa822b11edc04044dbe876dbf9900565bfdc8e02c2b21, hash2 = 93563f68975a858ff07f7eb91f4e0c997f0212d58b1755704d89fecd442d448f, hash1 = a14918133b9b818fa2e8728faa075c4f173fa69abc424f39621d6aa1405f5a18, author = Arkbird_SOLG, description = Detect Luna stealer (also Mercurial Grabber), adversary = -, reference = https://github.com/NightfallGT/Mercurial-Grabber, tlp = White
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe, type: DROPPEDMatched rule: MAL_Luna_Stealer_Apr_2021_1 date = 2021-08-29, hash4 = ce35eb5ba2f3f36b3d2742b33d3dbbe95f5ec6b93942ba20be4693528b163e3a, hash3 = 0521bb85472869598d9aa822b11edc04044dbe876dbf9900565bfdc8e02c2b21, hash2 = 93563f68975a858ff07f7eb91f4e0c997f0212d58b1755704d89fecd442d448f, hash1 = a14918133b9b818fa2e8728faa075c4f173fa69abc424f39621d6aa1405f5a18, author = Arkbird_SOLG, description = Detect Luna stealer (also Mercurial Grabber), adversary = -, reference = https://github.com/NightfallGT/Mercurial-Grabber, tlp = White
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeCode function: 1_2_00007FFA16806F921_2_00007FFA16806F92
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeCode function: 1_2_00007FFA168061E61_2_00007FFA168061E6
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeCode function: 12_2_00007FFA16586FA212_2_00007FFA16586FA2
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeCode function: 12_2_00007FFA1658BD9912_2_00007FFA1658BD99
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeCode function: 12_2_00007FFA165861F612_2_00007FFA165861F6
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeCode function: 12_2_00007FFA16585CF912_2_00007FFA16585CF9
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeCode function: 16_2_00007FFA165A6F9216_2_00007FFA165A6F92
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeCode function: 16_2_00007FFA165A61E616_2_00007FFA165A61E6
                      Source: XdPHZWGz4k.exeBinary or memory string: OriginalFilename vs XdPHZWGz4k.exe
                      Source: XdPHZWGz4k.exe, 00000001.00000002.273139663.00000000003A2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameDiscordpro.exe4 vs XdPHZWGz4k.exe
                      Source: XdPHZWGz4k.exe, 00000001.00000002.273171481.0000000000750000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs XdPHZWGz4k.exe
                      Source: XdPHZWGz4k.exeBinary or memory string: OriginalFilename vs XdPHZWGz4k.exe
                      Source: XdPHZWGz4k.exe, 0000000C.00000000.298642309.0000000000BC2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameDiscordpro.exe4 vs XdPHZWGz4k.exe
                      Source: XdPHZWGz4k.exe, 0000000C.00000002.318381575.0000000000FBB000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs XdPHZWGz4k.exe
                      Source: XdPHZWGz4k.exeBinary or memory string: OriginalFilename vs XdPHZWGz4k.exe
                      Source: XdPHZWGz4k.exe, 00000010.00000002.339741238.0000000000AF2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameDiscordpro.exe4 vs XdPHZWGz4k.exe
                      Source: XdPHZWGz4k.exe, 00000010.00000002.339841701.0000000000F95000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs XdPHZWGz4k.exe
                      Source: XdPHZWGz4k.exeBinary or memory string: OriginalFilenameDiscordpro.exe4 vs XdPHZWGz4k.exe
                      Source: XdPHZWGz4k.exeVirustotal: Detection: 53%
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeFile read: C:\Users\user\Desktop\XdPHZWGz4k.exeJump to behavior
                      Source: XdPHZWGz4k.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\XdPHZWGz4k.exe 'C:\Users\user\Desktop\XdPHZWGz4k.exe'
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe 'C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe'
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe 'C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe'
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\XdPHZWGz4k.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeFile created: C:\Users\user\AppData\Local\Temp\cookies.dbJump to behavior
                      Source: classification engineClassification label: mal78.troj.spyw.evad.winEXE@6/18@9/4
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6320:120:WilError_01
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6424:120:WilError_01
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5116:120:WilError_01
                      Source: XdPHZWGz4k.exe, 00000001.00000002.273171481.0000000000750000.00000004.00000020.sdmpBinary or memory string: ;.VBP
                      Source: XdPHZWGz4k.exeString found in binary or memory: copy to : /\launcher_profiles.json5Minecraft Session Profiles-launcher_profiles.json'multipart/form-data
                      Source: XdPHZWGz4k.exeString found in binary or memory: #Minecraft SessionKUnable to find launcher_profiles.jsonE\.minecraft\launcher_accounts.json/\launcher_accounts.json-launcher_accounts.jsonKUnable to find launcher_accounts.json
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeAutomated click: OK
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeAutomated click: OK
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeAutomated click: OK
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: XdPHZWGz4k.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: XdPHZWGz4k.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeCode function: 1_2_00007FFA16800442 pushad ; ret 1_2_00007FFA16800451
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeCode function: 12_2_00007FFA16580442 pushad ; ret 12_2_00007FFA16580451
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeFile created: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeJump to dropped file
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Mercurial GrabberJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Mercurial GrabberJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion:

                      barindex
                      Queries memory information (via WMI often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Capacity FROM Win32_PhysicalMemory
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Capacity FROM Win32_PhysicalMemory
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Capacity FROM Win32_PhysicalMemory
                      Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Capacity FROM Win32_PhysicalMemory
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Capacity FROM Win32_PhysicalMemory
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Capacity FROM Win32_PhysicalMemory
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exe TID: 6552Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exe TID: 6552Thread sleep time: -200000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exe TID: 6552Thread sleep time: -99890s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exe TID: 6552Thread sleep time: -99747s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exe TID: 6552Thread sleep time: -99636s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exe TID: 6552Thread sleep time: -99527s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exe TID: 6552Thread sleep time: -99421s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exe TID: 6552Thread sleep time: -99306s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exe TID: 6552Thread sleep time: -99187s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exe TID: 6552Thread sleep time: -99076s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exe TID: 6552Thread sleep time: -98968s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exe TID: 6552Thread sleep time: -98797s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exe TID: 6552Thread sleep time: -99835s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exe TID: 6548Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exe TID: 6512Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 3696Thread sleep time: -4611686018427385s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 3696Thread sleep time: -100000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 3696Thread sleep time: -199686s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 3696Thread sleep time: -99719s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 3696Thread sleep time: -99594s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 3696Thread sleep time: -99484s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 3696Thread sleep time: -99375s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 3696Thread sleep time: -99263s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 3696Thread sleep time: -99156s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 3696Thread sleep time: -99047s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 3696Thread sleep time: -98933s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 3696Thread sleep time: -98828s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 3696Thread sleep time: -98717s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 3696Thread sleep time: -99968s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 3084Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 1132Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 1132Thread sleep time: -100000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 1132Thread sleep time: -99875s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 1132Thread sleep time: -99734s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 1132Thread sleep time: -99594s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 1132Thread sleep time: -99391s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 1132Thread sleep time: -99266s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 1132Thread sleep time: -99157s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 1132Thread sleep time: -99000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 1132Thread sleep time: -98891s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 1132Thread sleep time: -98750s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 1132Thread sleep time: -98641s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 1132Thread sleep time: -98500s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 1132Thread sleep time: -98375s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 1132Thread sleep time: -99969s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 1132Thread sleep time: -99857s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 1132Thread sleep time: -99750s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 1132Thread sleep time: -99547s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 6404Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe TID: 6472Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeWindow / User API: threadDelayed 918Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeWindow / User API: threadDelayed 1814Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeWindow / User API: threadDelayed 2948Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeWindow / User API: threadDelayed 1206Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeWindow / User API: threadDelayed 1716Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum name: 0Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeThread delayed: delay time: 99890Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeThread delayed: delay time: 99747Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeThread delayed: delay time: 99636Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeThread delayed: delay time: 99527Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeThread delayed: delay time: 99421Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeThread delayed: delay time: 99306Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeThread delayed: delay time: 99187Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeThread delayed: delay time: 99076Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeThread delayed: delay time: 98968Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeThread delayed: delay time: 98797Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeThread delayed: delay time: 99835Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99843Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99719Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99594Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99484Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99375Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99263Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99156Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99047Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 98933Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 98828Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 98717Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99968Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 100000Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99875Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99734Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99594Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99391Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99266Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99157Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99000Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 98891Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 98750Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 98641Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 98500Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 98375Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99969Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99857Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99750Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 99547Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\6d7d43e19d7fc0006285b85b7e2c8702\System.Windows.Forms.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\49e5c0579db170be9741dccc34c1998e\System.Drawing.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Net.Http\a0f6e3585453700574fc42ba3653c021\System.Net.Http.ni.dllJump to behavior
                      Source: XdPHZWGz4k.exeBinary or memory string: SYSTEM\CurrentControlSet\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S
                      Source: XdPHZWGz4k.exe, 00000010.00000003.339560833.000000001D110000.00000004.00000001.sdmpBinary or memory string: VMware
                      Source: XdPHZWGz4k.exe, 00000010.00000002.340223000.0000000002FB1000.00000004.00000001.sdmpBinary or memory string: ISYSTEM\CurrentControlSet\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S
                      Source: XdPHZWGz4k.exe, 00000010.00000002.340223000.0000000002FB1000.00000004.00000001.sdmpBinary or memory string: KSYSTEM\CurrentControlSet\Control\CriticalDeviceDatabase\root#vmwvmcihostdev
                      Source: XdPHZWGz4k.exeBinary or memory string: vmware
                      Source: XdPHZWGz4k.exeBinary or memory string: virtualboxvboxqemu
                      Source: XdPHZWGz4k.exeBinary or memory string: SOFTWARE\VMWare, Inc.\VMWare Tools
                      Source: XdPHZWGz4k.exe, 0000000C.00000003.318001084.000000001D007000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareYA_B5NPGWin3
                      Source: XdPHZWGz4k.exe, 00000001.00000002.275211895.000000001C920000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll)
                      Source: XdPHZWGz4k.exe, 00000010.00000003.339560833.000000001D110000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareYA_B5NPGWin32_VideoControllerUBB7E6GTVideoController120060621000000.000000-00038037273display.infMSBDA1VG6OER7PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsP9KK2TXR
                      Source: XdPHZWGz4k.exeBinary or memory string: SYSTEM\CurrentControlSet\Control\CriticalDeviceDatabase\root#vmwvmcihostdev
                      Source: XdPHZWGz4k.exe, 00000010.00000002.340223000.0000000002FB1000.00000004.00000001.sdmpBinary or memory string: "SOFTWARE\VMWare, Inc.\VMWare Tools
                      Source: XdPHZWGz4k.exe, 0000000C.00000002.321386293.000000001CF70000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.342617367.000000001D060000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: XdPHZWGz4k.exeBinary or memory string: SYSTEM\CurrentControlSet\Control\CriticalDeviceDatabase\root#vmwvmcihostdevkSYSTEM\CurrentControlSet\Control\VirtualDeviceDriversESOFTWARE\VMWare, Inc.\VMWare ToolsUSOFTWARE\Oracle\VirtualBox Guest Additions1HARDWARE\ACPI\DSDT\VBOX_SSYSTEM\ControlSet001\Services\Disk\Enum\0cHARDWARE\Description\System\SystemBiosInformationYHARDWARE\Description\System\VideoBiosVersion]HARDWARE\Description\System\SystemManufacturer[HARDWARE\Description\System\SystemProductName[HARDWARE\Description\System\Logical Unit Id 0
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeMemory allocated: page read and write | page guardJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeQueries volume information: C:\Users\user\Desktop\XdPHZWGz4k.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeQueries volume information: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeQueries volume information: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductIdJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductIdJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductIdJump to behavior
                      Source: C:\Users\user\Desktop\XdPHZWGz4k.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected MercurialGrabberShow sources
                      Source: Yara matchFile source: XdPHZWGz4k.exe, type: SAMPLE
                      Source: Yara matchFile source: 12.2.XdPHZWGz4k.exe.bc0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.XdPHZWGz4k.exe.3a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.XdPHZWGz4k.exe.af0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.XdPHZWGz4k.exe.3a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.0.XdPHZWGz4k.exe.bc0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.0.XdPHZWGz4k.exe.af0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000C.00000000.298642309.0000000000BC2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.339741238.0000000000AF2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.273139663.00000000003A2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000000.315911277.0000000000AF2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.253502407.00000000003A2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.318186750.0000000000BC2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.272744068.000000001C9D5000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: XdPHZWGz4k.exe PID: 6384, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: XdPHZWGz4k.exe PID: 3208, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: XdPHZWGz4k.exe PID: 6372, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe, type: DROPPED
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\default\CookiesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\default\Login DataJump to behavior

                      Remote Access Functionality:

                      barindex
                      Yara detected MercurialGrabberShow sources
                      Source: Yara matchFile source: XdPHZWGz4k.exe, type: SAMPLE
                      Source: Yara matchFile source: 12.2.XdPHZWGz4k.exe.bc0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.XdPHZWGz4k.exe.3a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.XdPHZWGz4k.exe.af0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.XdPHZWGz4k.exe.3a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.0.XdPHZWGz4k.exe.bc0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.0.XdPHZWGz4k.exe.af0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000C.00000000.298642309.0000000000BC2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.339741238.0000000000AF2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.273139663.00000000003A2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000000.315911277.0000000000AF2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.253502407.00000000003A2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.318186750.0000000000BC2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.272744068.000000001C9D5000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: XdPHZWGz4k.exe PID: 6384, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: XdPHZWGz4k.exe PID: 3208, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: XdPHZWGz4k.exe PID: 6372, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe, type: DROPPED

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation3Registry Run Keys / Startup Folder1Process Injection1Masquerading1OS Credential Dumping1Query Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel22Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder1Disable or Modify Tools1LSASS MemorySecurity Software Discovery311Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion231Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSVirtualization/Sandbox Evasion231Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Network Configuration Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemFile and Directory Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Information Discovery33Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 477026 Sample: XdPHZWGz4k.exe Startdate: 03/09/2021 Architecture: WINDOWS Score: 78 35 Found malware configuration 2->35 37 Malicious sample detected (through community Yara rule) 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 3 other signatures 2->41 6 XdPHZWGz4k.exe 15 11 2->6         started        11 XdPHZWGz4k.exe 9 2->11         started        13 XdPHZWGz4k.exe 9 2->13         started        process3 dnsIp4 27 discord.com 162.159.136.232, 443, 49706, 49711 CLOUDFLARENETUS United States 6->27 29 ip-api.com 208.95.112.1, 49705, 49710, 49715 TUT-ASUS United States 6->29 31 ip4.seeip.org 23.128.64.141, 443, 49703, 49709 JOESDATACENTERUS United States 6->31 21 C:\Users\user\AppData\...\XdPHZWGz4k.exe, PE32 6->21 dropped 23 C:\Users\...\XdPHZWGz4k.exe:Zone.Identifier, ASCII 6->23 dropped 25 C:\Users\user\AppData\...\XdPHZWGz4k.exe.log, ASCII 6->25 dropped 43 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 6->43 45 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 6->45 47 May check the online IP address of the machine 6->47 15 conhost.exe 6->15         started        49 Machine Learning detection for dropped file 11->49 51 Queries memory information (via WMI often done to detect virtual machines) 11->51 17 conhost.exe 11->17         started        33 192.168.2.1 unknown unknown 13->33 53 Tries to harvest and steal browser information (history, passwords, etc) 13->53 19 conhost.exe 13->19         started        file5 signatures6 process7

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      XdPHZWGz4k.exe53%VirustotalBrowse
                      XdPHZWGz4k.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe100%Joe Sandbox ML

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      SourceDetectionScannerLabelLink
                      discord.com1%VirustotalBrowse
                      ip4.seeip.org2%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      https://ip4.seeip.org/2%VirustotalBrowse
                      https://ip4.seeip.org/0%Avira URL Cloudsafe
                      https://discord.com0%URL Reputationsafe
                      https://www.countryflags.io/CH/flat/48.png0%Avira URL Cloudsafe
                      http://cps.letsencrypt.org00%URL Reputationsafe
                      https://ip4.seeip.org0%Avira URL Cloudsafe
                      http://discord.com0%Avira URL Cloudsafe
                      https://ip4.seeip.orgx0%Avira URL Cloudsafe
                      http://crl4.digic0%Avira URL Cloudsafe
                      https://www.countryflags.io/0%Avira URL Cloudsafe
                      http://ip-api.comx0%Avira URL Cloudsafe
                      https://discord.com/api/webhooks/882954273980284939/Oo5CKwHMkILgJiucQhx_aJyEIHFxNaStS_Rgc-0H9Qm-hz7q0%Avira URL Cloudsafe
                      http://go.micz0%Avira URL Cloudsafe
                      https://discord.com/api/webhooks/882954273980284939/Oo5CKwHMkILgJiucQhx_aJyEIHFxNaStS_Rgc-0H9Qm-hz7qs9oDqPvJxh_FmBs3dflH0%Avira URL Cloudsafe
                      https://discord.com80%Avira URL Cloudsafe
                      https://discord.comx0%Avira URL Cloudsafe
                      http://x1.c.lencr.org/00%URL Reputationsafe
                      http://x1.i.lencr.org/00%URL Reputationsafe
                      http://r3.i.lencr.org/050%Avira URL Cloudsafe
                      http://r3.o.lencr.org00%URL Reputationsafe
                      http://ip4.seeip.org0%Avira URL Cloudsafe
                      http://cps.root-x1.letsencrypt.org00%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      discord.com
                      162.159.136.232
                      truetrueunknown
                      ip-api.com
                      208.95.112.1
                      truefalse
                        high
                        ip4.seeip.org
                        23.128.64.141
                        truefalseunknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        https://discord.com/api/webhooks/882954273980284939/Oo5CKwHMkILgJiucQhx_aJyEIHFxNaStS_Rgc-0H9Qm-hz7qs9oDqPvJxh_FmBs3dflHtrue
                        • Avira URL Cloud: safe
                        unknown
                        http://ip-api.com//json/84.17.52.41false
                          high

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          https://media.discordapp.net/attachments/882953645983957012/883254211461136404/cookies.txtXdPHZWGz4k.exe, 00000001.00000002.274650996.0000000002811000.00000004.00000001.sdmp, ConDrv.1.drfalse
                            high
                            https://media.discordapp.net/attachments/882953645983957012/883254304713080833/Capture.jpgXdPHZWGz4k.exe, 0000000C.00000002.320190582.0000000003000000.00000004.00000001.sdmp, ConDrv.12.drfalse
                              high
                              https://discordapp.com/api/v8/users/XdPHZWGz4k.exefalse
                                high
                                https://ip4.seeip.org/XdPHZWGz4k.exe, 00000010.00000002.340284669.0000000003029000.00000004.00000001.sdmpfalse
                                • 2%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://media.discordapp.net/attachments/882953645983957012/883254343187447818/passwords.txtXdPHZWGz4k.exe, 00000010.00000002.340604241.0000000003210000.00000004.00000001.sdmp, ConDrv.16.drfalse
                                  high
                                  https://discord.comXdPHZWGz4k.exe, 00000001.00000002.274406226.00000000026AA000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319503161.0000000002E58000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340408555.000000000308A000.00000004.00000001.sdmptrue
                                  • URL Reputation: safe
                                  unknown
                                  https://i.imgur.com/vgxBhmx.pngultipart/form-dataXdPHZWGz4k.exe, 00000001.00000002.274650996.0000000002811000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319787894.0000000002EFA000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340579707.00000000031F1000.00000004.00000001.sdmpfalse
                                    high
                                    https://www.countryflags.io/CH/flat/48.pngXdPHZWGz4k.exe, 00000010.00000002.340408555.000000000308A000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://cps.letsencrypt.org0XdPHZWGz4k.exe, 00000001.00000002.274321032.000000000267E000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.321493569.000000001CFC0000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://cdn.discordapp.com/attachments/882953645983957012/883254301399584779/passwords.txtXdPHZWGz4k.exe, 0000000C.00000002.320128808.0000000002FE9000.00000004.00000001.sdmp, ConDrv.12.drfalse
                                      high
                                      https://cdn.discordapp.com/attachments/882953645983957012/883254211461136404/cookies.txtXdPHZWGz4k.exe, 00000001.00000002.274650996.0000000002811000.00000004.00000001.sdmp, ConDrv.1.drfalse
                                        high
                                        https://ip4.seeip.orgXdPHZWGz4k.exefalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://discord.comXdPHZWGz4k.exe, 00000001.00000002.274406226.00000000026AA000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319503161.0000000002E58000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340408555.000000000308A000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://ip4.seeip.orgxXdPHZWGz4k.exe, 00000001.00000002.274271699.000000000264C000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319252949.0000000002DF9000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340284669.0000000003029000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://crl4.digicXdPHZWGz4k.exe, 00000010.00000002.343098466.000000001D0D3000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.countryflags.io/XdPHZWGz4k.exefalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://ip-api.comxXdPHZWGz4k.exe, 00000001.00000002.274271699.000000000264C000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319342827.0000000002E1D000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://discord.com/api/webhooks/882954273980284939/Oo5CKwHMkILgJiucQhx_aJyEIHFxNaStS_Rgc-0H9Qm-hz7qXdPHZWGz4k.exetrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdn.discordapp.com/attachments/882953645983957012/883254213243719690/passwords.txtXdPHZWGz4k.exe, 00000001.00000002.274686155.0000000002830000.00000004.00000001.sdmp, ConDrv.1.drfalse
                                          high
                                          http://go.miczXdPHZWGz4k.exe, 00000001.00000003.272968518.00000000007F9000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://ip-api.com//json/XdPHZWGz4k.exefalse
                                            high
                                            https://media.discordapp.net/attachments/882953645983957012/883254216330711070/Capture.jpgXdPHZWGz4k.exe, 00000001.00000002.274730267.0000000002850000.00000004.00000001.sdmp, ConDrv.1.drfalse
                                              high
                                              https://cdn.discordapp.com/attachments/882953645983957012/883254343187447818/passwords.txtXdPHZWGz4k.exe, 00000010.00000002.340604241.0000000003210000.00000004.00000001.sdmp, ConDrv.16.drfalse
                                                high
                                                https://discord.com8XdPHZWGz4k.exe, 00000001.00000002.274686155.0000000002830000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.320190582.0000000003000000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340625873.0000000003230000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://discord.comxXdPHZWGz4k.exe, 00000001.00000002.274406226.00000000026AA000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319503161.0000000002E58000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340408555.000000000308A000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdn.discordapp.com/attachments/882953645983957012/883254341446795304/cookies.txtXdPHZWGz4k.exe, 00000010.00000002.340579707.00000000031F1000.00000004.00000001.sdmp, ConDrv.16.drfalse
                                                  high
                                                  http://x1.c.lencr.org/0XdPHZWGz4k.exe, 00000001.00000003.272829886.000000001C984000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.321493569.000000001CFC0000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://x1.i.lencr.org/0XdPHZWGz4k.exe, 00000001.00000003.272829886.000000001C984000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.321493569.000000001CFC0000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://cdn.discordapp.com/attachments/882953645983957012/883254216330711070/Capture.jpgXdPHZWGz4k.exe, 00000001.00000002.274730267.0000000002850000.00000004.00000001.sdmp, ConDrv.1.drfalse
                                                    high
                                                    https://media.discordapp.net/attachments/882953645983957012/883254301399584779/passwords.txtXdPHZWGz4k.exe, 0000000C.00000002.320128808.0000000002FE9000.00000004.00000001.sdmp, ConDrv.12.drfalse
                                                      high
                                                      http://r3.i.lencr.org/05XdPHZWGz4k.exe, 00000001.00000002.274321032.000000000267E000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.321493569.000000001CFC0000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://ip-api.comXdPHZWGz4k.exe, 00000001.00000002.274271699.000000000264C000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319475097.0000000002E4B000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://r3.o.lencr.org0XdPHZWGz4k.exe, 00000001.00000002.274321032.000000000267E000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.321493569.000000001CFC0000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://media.discordapp.net/attachments/882953645983957012/883254213243719690/passwords.txtXdPHZWGz4k.exe, 00000001.00000002.274686155.0000000002830000.00000004.00000001.sdmp, ConDrv.1.drfalse
                                                          high
                                                          https://media.discordapp.net/attachments/882953645983957012/883254299721863178/cookies.txtXdPHZWGz4k.exe, 0000000C.00000002.319787894.0000000002EFA000.00000004.00000001.sdmp, ConDrv.12.drfalse
                                                            high
                                                            https://cdn.discordapp.com/attachments/882953645983957012/883254346521927710/Capture.jpgXdPHZWGz4k.exe, 00000010.00000002.340625873.0000000003230000.00000004.00000001.sdmp, ConDrv.16.drfalse
                                                              high
                                                              https://media.discordapp.net/attachments/882953645983957012/883254346521927710/Capture.jpgXdPHZWGz4k.exe, 00000010.00000002.340625873.0000000003230000.00000004.00000001.sdmp, ConDrv.16.drfalse
                                                                high
                                                                https://cdn.discordapp.com/avatars/XdPHZWGz4k.exefalse
                                                                  high
                                                                  https://media.discordapp.net/attachments/882953645983957012/883254341446795304/cookies.txtXdPHZWGz4k.exe, 00000010.00000002.340579707.00000000031F1000.00000004.00000001.sdmp, ConDrv.16.drfalse
                                                                    high
                                                                    https://cdn.discordapp.com/attachments/882953645983957012/883254299721863178/cookies.txtXdPHZWGz4k.exe, 0000000C.00000002.319787894.0000000002EFA000.00000004.00000001.sdmp, ConDrv.12.drfalse
                                                                      high
                                                                      https://i.imgur.com/vgxBhmx.pngXdPHZWGz4k.exefalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameXdPHZWGz4k.exe, 00000001.00000002.274271699.000000000264C000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319252949.0000000002DF9000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340284669.0000000003029000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://ip4.seeip.orgXdPHZWGz4k.exe, 00000001.00000002.274298274.000000000266D000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.319342827.0000000002E1D000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://cps.root-x1.letsencrypt.org0XdPHZWGz4k.exe, 00000001.00000003.272829886.000000001C984000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 0000000C.00000002.321493569.000000001CFC0000.00000004.00000001.sdmp, XdPHZWGz4k.exe, 00000010.00000002.340329280.000000000304D000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://cdn.discordapp.com/attachments/882953645983957012/883254304713080833/Capture.jpgXdPHZWGz4k.exe, 0000000C.00000002.320190582.0000000003000000.00000004.00000001.sdmp, ConDrv.12.drfalse
                                                                            high

                                                                            Contacted IPs

                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs

                                                                            Public

                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            208.95.112.1
                                                                            ip-api.comUnited States
                                                                            53334TUT-ASUSfalse
                                                                            162.159.136.232
                                                                            discord.comUnited States
                                                                            13335CLOUDFLARENETUStrue
                                                                            23.128.64.141
                                                                            ip4.seeip.orgUnited States
                                                                            19969JOESDATACENTERUSfalse

                                                                            Private

                                                                            IP
                                                                            192.168.2.1

                                                                            General Information

                                                                            Joe Sandbox Version:33.0.0 White Diamond
                                                                            Analysis ID:477026
                                                                            Start date:03.09.2021
                                                                            Start time:09:35:40
                                                                            Joe Sandbox Product:CloudBasic
                                                                            Overall analysis duration:0h 9m 7s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Sample file name:XdPHZWGz4k.exe
                                                                            Cookbook file name:default.jbs
                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                            Number of analysed new started processes analysed:27
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • HDC enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Detection:MAL
                                                                            Classification:mal78.troj.spyw.evad.winEXE@6/18@9/4
                                                                            EGA Information:Failed
                                                                            HDC Information:Failed
                                                                            HCA Information:
                                                                            • Successful, ratio: 98%
                                                                            • Number of executed functions: 10
                                                                            • Number of non-executed functions: 0
                                                                            Cookbook Comments:
                                                                            • Adjust boot time
                                                                            • Enable AMSI
                                                                            • Found application associated with file extension: .exe
                                                                            Warnings:
                                                                            Show All
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 23.211.6.115, 23.211.4.86, 20.82.210.154, 40.112.88.60, 20.82.209.183, 80.67.82.211, 80.67.82.235, 23.203.69.124
                                                                            • Excluded domains from analysis (whitelisted): iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, tile-service.weather.microsoft.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, e15275.g.akamaiedge.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, wildcard.weather.microsoft.com.edgekey.net, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                            • Report size getting too big, too many NtQueryValueKey calls found.

                                                                            Simulations

                                                                            Behavior and APIs

                                                                            TimeTypeDescription
                                                                            09:36:48API Interceptor47x Sleep call for process: XdPHZWGz4k.exe modified
                                                                            09:36:59AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Mercurial Grabber "C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe"
                                                                            09:37:07AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Mercurial Grabber "C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe"

                                                                            Joe Sandbox View / Context

                                                                            IPs

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            208.95.112.1qu57kPofXM.exeGet hashmaliciousBrowse
                                                                            • www.facebook.com/json/
                                                                            PDOC_P7U_20217218.jarGet hashmaliciousBrowse
                                                                            • ip-api.com/json/
                                                                            Quote.jarGet hashmaliciousBrowse
                                                                            • ip-api.com/json/
                                                                            mmKnM9A5kn.exeGet hashmaliciousBrowse
                                                                            • ip-api.com/json
                                                                            XTDxFsa9vH.exeGet hashmaliciousBrowse
                                                                            • ip-api.com/json
                                                                            Quote.jarGet hashmaliciousBrowse
                                                                            • ip-api.com/json/
                                                                            wg73ZsPasH.exeGet hashmaliciousBrowse
                                                                            • ip-api.com/line/?fields=hosting
                                                                            Drawing and artwork.jarGet hashmaliciousBrowse
                                                                            • ip-api.com/json/
                                                                            Purchase Order.jarGet hashmaliciousBrowse
                                                                            • ip-api.com/json/
                                                                            doc_V1_20214567.jarGet hashmaliciousBrowse
                                                                            • ip-api.com/json/
                                                                            zGRZdyh2nY.exeGet hashmaliciousBrowse
                                                                            • ip-api.com/json/
                                                                            ORDER40223.jarGet hashmaliciousBrowse
                                                                            • ip-api.com/json/
                                                                            seFGGGDFQm.exeGet hashmaliciousBrowse
                                                                            • ip-api.com/json/
                                                                            iwRDZ0zfWO.exeGet hashmaliciousBrowse
                                                                            • ip-api.com/json/
                                                                            Quotation.jarGet hashmaliciousBrowse
                                                                            • ip-api.com/json/
                                                                            UXQchSbnd5.exeGet hashmaliciousBrowse
                                                                            • ip-api.com/json
                                                                            NfKSHsfT14.exeGet hashmaliciousBrowse
                                                                            • ip-api.com/json/
                                                                            FW RE TEXGEEK INVOICE PACKING LIST - SCAN SOFT COPY.jarGet hashmaliciousBrowse
                                                                            • ip-api.com/json/
                                                                            ORDER.jarGet hashmaliciousBrowse
                                                                            • ip-api.com/json/
                                                                            68EThDrp2k.exeGet hashmaliciousBrowse
                                                                            • ip-api.com/json/

                                                                            Domains

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            discord.comneL0w1KoM8.exeGet hashmaliciousBrowse
                                                                            • 162.159.128.233
                                                                            Gen_1.8.9.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            Og5HB9sISH.exeGet hashmaliciousBrowse
                                                                            • 162.159.137.232
                                                                            t1YS17PfeB.exeGet hashmaliciousBrowse
                                                                            • 162.159.138.232
                                                                            Launcher.exeGet hashmaliciousBrowse
                                                                            • 162.159.138.232
                                                                            aMpHmoIHqo.exeGet hashmaliciousBrowse
                                                                            • 162.159.135.232
                                                                            L1P38ikpUE.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            mdD2CE9zE8.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            6dUY4Cghru.exeGet hashmaliciousBrowse
                                                                            • 162.159.135.232
                                                                            65h32BDkgF.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            6Omi4NBljV.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            rXYEUYrPOK.exeGet hashmaliciousBrowse
                                                                            • 162.159.135.232
                                                                            gdO3AAyW8C.exeGet hashmaliciousBrowse
                                                                            • 162.159.135.232
                                                                            mu4CoqbDEa.exeGet hashmaliciousBrowse
                                                                            • 162.159.135.232
                                                                            test.exeGet hashmaliciousBrowse
                                                                            • 162.159.128.233
                                                                            Lunar_Builder.exeGet hashmaliciousBrowse
                                                                            • 162.159.128.233
                                                                            Lunar_Builder.exeGet hashmaliciousBrowse
                                                                            • 162.159.128.233
                                                                            Y54o1vpvV6.exeGet hashmaliciousBrowse
                                                                            • 162.159.135.232
                                                                            output.jarGet hashmaliciousBrowse
                                                                            • 162.159.137.232
                                                                            output.jarGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            ip-api.comqu57kPofXM.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            PDOC_P7U_20217218.jarGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            Quote.jarGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            mmKnM9A5kn.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            XTDxFsa9vH.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            Quote.jarGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            wg73ZsPasH.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            Drawing and artwork.jarGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            Purchase Order.jarGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            doc_V1_20214567.jarGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            zGRZdyh2nY.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            ORDER40223.jarGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            seFGGGDFQm.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            iwRDZ0zfWO.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            Quotation.jarGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            UXQchSbnd5.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            NfKSHsfT14.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            FW RE TEXGEEK INVOICE PACKING LIST - SCAN SOFT COPY.jarGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            ORDER.jarGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            68EThDrp2k.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1

                                                                            ASN

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            TUT-ASUSqu57kPofXM.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            WRpObsIa8q.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            ACDC44F3C8B2B8B12A3E396A3D9F5D353D17DAB46B0E7.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            kWhElUg959.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            l9iqEhEbQg.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            07985C9819097683B7F2BC59CC7D02E0497F012187E05.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            PDOC_P7U_20217218.jarGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            Quote.jarGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            mmKnM9A5kn.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            XTDxFsa9vH.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            Quote.jarGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            wg73ZsPasH.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            Drawing and artwork.jarGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            sp5q2BCFJ2.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            D09MD2MjGx.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            Purchase Order.jarGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            doc_V1_20214567.jarGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            zGRZdyh2nY.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            ORDER40223.jarGet hashmaliciousBrowse
                                                                            • 208.95.112.1
                                                                            53lnF4fzSf.exeGet hashmaliciousBrowse
                                                                            • 208.95.112.1

                                                                            JA3 Fingerprints

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            54328bd36c14bd82ddaa0c04b25ed9adSwift TT Copy.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            qu57kPofXM.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            9088890000.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            Sales Quotation 309020032012.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            Transfer.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            NewProject-9072551776254517715425441524255614.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            83736354Invoicereceipt.vbsGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            Sales Invoice_REG212004755711421641.vbsGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            4BC5E5B4CEDFD5EAD662697296DE264A0CED170C95024.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            Invoice52190.vbsGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            7Dy4mYzkdq.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            AVn7n82qq2.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            YTHK21082400.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            Invoice#52190.vbsGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            NEW PO MD25261-0.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            4jof5V8Wjz.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            Run.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            August Report.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            1evb6qEht9.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141
                                                                            NBI Antiants Trading Pte ltd 09022021.exeGet hashmaliciousBrowse
                                                                            • 162.159.136.232
                                                                            • 23.128.64.141

                                                                            Dropped Files

                                                                            No context

                                                                            Created / dropped Files

                                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\XdPHZWGz4k.exe.log
                                                                            Process:C:\Users\user\Desktop\XdPHZWGz4k.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:modified
                                                                            Size (bytes):1799
                                                                            Entropy (8bit):5.361893338243769
                                                                            Encrypted:false
                                                                            SSDEEP:48:MxHKn1qHGiD0HKeGiYHKGD8AowHiUtHTG1hAHKKP5H+iJHj:iqnwmI0qerYqGgAowjtzG1eqKP5HD
                                                                            MD5:7C72A0359558EF0A97CAA33810868B61
                                                                            SHA1:CC99825605892992E8E457C83969B5162BEB704E
                                                                            SHA-256:CB3AC1DC0DAD731AE4FBDA51C20E3F4AE81CA68EB0AAE62C7316662FAA5B986C
                                                                            SHA-512:07D36B8FA82029DB355C493752B0DE9FDB8695944E34B48E976E66A7EA1C22E37F4726448788B6277EFC4D1447A02BF4100CABCE2901EF51BB04BBB9C3691DBE
                                                                            Malicious:true
                                                                            Reputation:low
                                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\49e5c0579db170be9741dccc34c1998e\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\6d7d43e19d7fc0006285b85b7e2c8702\System.Windows.Forms.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dll",0..3,"System.Net.Http, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System
                                                                            C:\Users\user\AppData\Local\Temp\Capture.jpg
                                                                            Process:C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, frames 3
                                                                            Category:dropped
                                                                            Size (bytes):95773
                                                                            Entropy (8bit):7.915869119873848
                                                                            Encrypted:false
                                                                            SSDEEP:1536:C90FTabpGYEv+8TEdebUnSZFtVC5mr9JHdbt77wJXQoHMJyDyjqdRAKoVW83lEWI:40Ebi+8TNKmr9J9t72AoHgyDy2aQO/Od
                                                                            MD5:2C1248D802F48CA9AF45001215E5B47B
                                                                            SHA1:CDF5841B0B6D3C772FF5A81DC8914E0923EA004D
                                                                            SHA-256:6566937FA65033883ECB330174B399AB50EDFCDAEE4EE5CD5C3B4802EA99A877
                                                                            SHA-512:D98404177F5BF2ED5438E5CFD599E7AEEDA3B64842623893340F3DB08B681890533891E563569AF4E3A1658D97AF8577A38038BD1973B3275EFE318AF6B1BBE1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview: ......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..01KK...lq\....xcS.m..#Hm.....T......<!...wq5...v1.?S.....rHj-.U:...5............|..+.......}...<.>...H.......Wo.CK`/l.1./...C...W.....,1....R.0.W.M.!.l7.~S....."SW.^..c......^s........u,-n....A..?.2.....l.(.?....7..~.q$.f..1\.q[.....oS:.gOY".....f-%.P.b.Z....>.....4+..b.Y&..F...)Pq.L....... .....H.#.|..).?.H.'.|....).?m.....h.t......|4.%...d....
                                                                            C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe
                                                                            Process:C:\Users\user\Desktop\XdPHZWGz4k.exe
                                                                            File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):43008
                                                                            Entropy (8bit):5.35676780407349
                                                                            Encrypted:false
                                                                            SSDEEP:768:fpIa5EMf4LB//4MouZgLL5TjoWKZKfgm3Ehdw:pE04L9D6LL5TcWF7Erw
                                                                            MD5:E9A07674A035BB2A1E4F233C41269EDD
                                                                            SHA1:503908C418187BFC8F48533338AED01E667BF5FA
                                                                            SHA-256:C2603D684AD273865985EA6E7CE27C9236E173D7633A72F2378A1309D9EC77AC
                                                                            SHA-512:4EAE0FD13CD2503253361F018CF886733E586174879AD06BF02BB60C25651E0AF417B741083E4672DC05A822528B52AA77F7EA17678EC3D38428B0A272241215
                                                                            Malicious:true
                                                                            Yara Hits:
                                                                            • Rule: JoeSecurity_MercurialGrabber, Description: Yara detected MercurialGrabber, Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe, Author: Joe Security
                                                                            • Rule: MAL_Luna_Stealer_Apr_2021_1, Description: Detect Luna stealer (also Mercurial Grabber), Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe, Author: Arkbird_SOLG
                                                                            Antivirus:
                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                            Reputation:low
                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....0a............................>.... ........@.. ....................................@....................................W.................................................................................... ............... ..H............text...D.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................ .......H........U..`f..........................................................Rr...pr...p...(....&*....0..........(....(......&r/..p(......(......&rq..p(......~....-........s.........~....s....(....(....(....(....(....(,...(-...(....(....(....r...p(....*..................... .......0..........(.......(....&*>(....-.*.(....*..0..........s.....s........r...po......r...po......r...po......r...po......r...po..................r...p....r...p....rW..p....r...p....r\..p....r...p....r...p..
                                                                            C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe:Zone.Identifier
                                                                            Process:C:\Users\user\Desktop\XdPHZWGz4k.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):26
                                                                            Entropy (8bit):3.95006375643621
                                                                            Encrypted:false
                                                                            SSDEEP:3:ggPYV:rPYV
                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                            Malicious:true
                                                                            Reputation:high, very likely benign file
                                                                            Preview: [ZoneTransfer]....ZoneId=0
                                                                            C:\Users\user\AppData\Local\Temp\cookies.db
                                                                            Process:C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe
                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                            Category:dropped
                                                                            Size (bytes):20480
                                                                            Entropy (8bit):0.698304057893793
                                                                            Encrypted:false
                                                                            SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoIL4rtEy80:T5LLOpEO5J/Kn7U1uBoI+j
                                                                            MD5:3806E8153A55C1A2DA0B09461A9C882A
                                                                            SHA1:BD98AB2FB5E18FD94DC24BCE875087B5C3BB2F72
                                                                            SHA-256:366E8B53CE8CC27C0980AC532C2E9D372399877931AB0CEA075C62B3CB0F82BE
                                                                            SHA-512:31E96CC89795D80390432062466D542DBEA7DF31E3E8676DF370381BEDC720948085AD495A735FBDB75071DE45F3B8E470D809E863664990A79DEE8ADC648F1C
                                                                            Malicious:false
                                                                            Reputation:high, very likely benign file
                                                                            Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            C:\Users\user\AppData\Local\Temp\cookies.txt
                                                                            Process:C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):431
                                                                            Entropy (8bit):5.49824680803594
                                                                            Encrypted:false
                                                                            SSDEEP:6:LGdfLYArfXoL2fgsQvYf6gOOr7kmuj+YJYcXzzUyXdfE9AxSVtoJXzxn:LbAJQAf6h2omBYWYWicten
                                                                            MD5:0412BA180099A76157398FAD82B88D4B
                                                                            SHA1:91035F0512C1CA7B3C3AC8569648FE89476D03FC
                                                                            SHA-256:895B70541C3E85731C2A0AC3727014ECE3AAFEF9035287ED8C5D9F2C539A025D
                                                                            SHA-512:4B2EBF6DADD812D0A1A81F91744B659A6777B47D6DA588F65583BF10B3AE4760D7607F083DA79A46CCD3A73E7E8C395D4756DE6B05C18EF8938A56711D696C5E
                                                                            Malicious:false
                                                                            Preview: ---------------- mercurial grabber ----------------..value: 204=QrjkTg5JXqxqyd4TmsCYpHdW17gM9uxfBn2Kl-kRsWwWCa7yAyLJXVM2W7-t_R9kFxdQqd55q6FGrZH7amcoOdR5mIxRgQM4bOtUpE-PIMkcwlGdK4ak8EAJLYFmvUgx3Qo8MVGHG7Wa2K5PDgfDvp9W0aMnxRQw2JLHpkU6YcY..hostKey: .google.com..name: NID..expires: 4/1/2021 7:43:48 AM..---------------- mercurial grabber ----------------..value: Error in deryption..hostKey: ..name: ..expires: 12/31/1600 4:00:00 PM..
                                                                            C:\Users\user\AppData\Local\Temp\login.db
                                                                            Process:C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe
                                                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                            Category:dropped
                                                                            Size (bytes):40960
                                                                            Entropy (8bit):0.792852251086831
                                                                            Encrypted:false
                                                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                            Malicious:false
                                                                            Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            \Device\ConDrv
                                                                            Process:C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe
                                                                            File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):3246
                                                                            Entropy (8bit):5.242362287236144
                                                                            Encrypted:false
                                                                            SSDEEP:96:Ic5Sc5RzYCSKzII/zY9pbzczY76IwlwzN:IULzYCSKzjzY9pbzczYmIwlwzN
                                                                            MD5:608A055263D35AB60C915C9CFACF5EBA
                                                                            SHA1:C1F9C1D02C0B342D8553E95276D74F5EEB3B1BF3
                                                                            SHA-256:CF6DE04A72AC5262A62F396A339723DC28CF621504A731E6578A55D0C24C9B56
                                                                            SHA-512:E3C71F88E752380BB0557AFEC23C6A103610B99B344D442FF0D69D2373D2F75C8CEE4F6F788B81F5A20EB29B5518DAE3A621F7363B51630EB0F0165192A979DD
                                                                            Malicious:false
                                                                            Preview: {"status":"success","country":"Switzerland","countryCode":"CH","region":"ZH","regionName":"Zurich","city":"Zurich","zip":"8152","lat":47.43,"lon":8.5718,"timezone":"Europe/Zurich","isp":"Datacamp Limited","org":"Cdn77 ZUR ITX","as":"AS60068 Datacamp Limited","query":"84.17.52.41"}..Located: C:\Users\user\AppData\Local\Google\Chrome\User Data\default\Cookies..Response: {"id": "883254341631377448", "type": 0, "content": "", "channel_id": "882953645983957012", "author": {"bot": true, "id": "882954273980284939", "username": "Mercurial Grabber", "avatar": "7f65ce71f79129b3931cdf30d0e43798", "discriminator": "0000"}, "attachments": [{"id": "883254341446795304", "filename": "cookies.txt", "size": 431, "url": "https://cdn.discordapp.com/attachments/882953645983957012/883254341446795304/cookies.txt", "proxy_url": "https://media.discordapp.net/attachments/882953645983957012/883254341446795304/cookies.txt", "ephemeral": false, "content_type": "text/plain; charset=utf-8"}], "embeds": [], "mentio

                                                                            Static File Info

                                                                            General

                                                                            File type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                            Entropy (8bit):5.35676780407349
                                                                            TrID:
                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                            • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                            • Windows Screen Saver (13104/52) 0.07%
                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                            File name:XdPHZWGz4k.exe
                                                                            File size:43008
                                                                            MD5:e9a07674a035bb2a1e4f233c41269edd
                                                                            SHA1:503908c418187bfc8f48533338aed01e667bf5fa
                                                                            SHA256:c2603d684ad273865985ea6e7ce27c9236e173d7633a72f2378a1309d9ec77ac
                                                                            SHA512:4eae0fd13cd2503253361f018cf886733e586174879ad06bf02bb60c25651e0af417b741083e4672dc05a822528b52aa77f7ea17678ec3d38428b0a272241215
                                                                            SSDEEP:768:fpIa5EMf4LB//4MouZgLL5TjoWKZKfgm3Ehdw:pE04L9D6LL5TcWF7Erw
                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....0a............................>.... ........@.. ....................................@................................

                                                                            File Icon

                                                                            Icon Hash:00828e8e8686b000

                                                                            Static PE Info

                                                                            General

                                                                            Entrypoint:0x40bc3e
                                                                            Entrypoint Section:.text
                                                                            Digitally signed:false
                                                                            Imagebase:0x400000
                                                                            Subsystem:windows cui
                                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                            Time Stamp:0x6130B983 [Thu Sep 2 11:46:11 2021 UTC]
                                                                            TLS Callbacks:
                                                                            CLR (.Net) Version:v4.0.30319
                                                                            OS Version Major:4
                                                                            OS Version Minor:0
                                                                            File Version Major:4
                                                                            File Version Minor:0
                                                                            Subsystem Version Major:4
                                                                            Subsystem Version Minor:0
                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                            Entrypoint Preview

                                                                            Instruction
                                                                            jmp dword ptr [00402000h]
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al

                                                                            Data Directories

                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xbbe40x57.text
                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x4e8.rsrc
                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xe0000xc.reloc
                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                            Sections

                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                            .text0x20000x9c440x9e00False0.445633900316data5.46587897325IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                            .rsrc0xc0000x4e80x600False0.374348958333data3.73067434635IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .reloc0xe0000xc0x200False0.044921875data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                            Resources

                                                                            NameRVASizeTypeLanguageCountry
                                                                            RT_VERSION0xc0a00x254data
                                                                            RT_MANIFEST0xc2f80x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                            Imports

                                                                            DLLImport
                                                                            mscoree.dll_CorExeMain

                                                                            Version Infos

                                                                            DescriptionData
                                                                            Translation0x0000 0x04b0
                                                                            LegalCopyright
                                                                            Assembly Version0.0.0.0
                                                                            InternalNameDiscordpro.exe
                                                                            FileVersion0.0.0.0
                                                                            ProductVersion0.0.0.0
                                                                            FileDescription
                                                                            OriginalFilenameDiscordpro.exe

                                                                            Network Behavior

                                                                            Network Port Distribution

                                                                            TCP Packets

                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Sep 3, 2021 09:36:49.057435036 CEST49703443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:36:49.229325056 CEST4434970323.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:36:49.229506969 CEST49703443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:36:49.268707037 CEST49703443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:36:49.437309027 CEST4434970323.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:36:49.437490940 CEST4434970323.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:36:49.437525034 CEST4434970323.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:36:49.437561989 CEST4434970323.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:36:49.437581062 CEST4434970323.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:36:49.437639952 CEST49703443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:36:49.438906908 CEST4434970323.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:36:49.438968897 CEST49703443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:36:49.446839094 CEST49703443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:36:49.616676092 CEST4434970323.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:36:49.658921003 CEST49703443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:36:49.680253029 CEST49703443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:36:49.851501942 CEST4434970323.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:36:49.904702902 CEST49703443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:36:50.057307959 CEST4970580192.168.2.5208.95.112.1
                                                                            Sep 3, 2021 09:36:50.074826002 CEST4434970323.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:36:50.074918032 CEST49703443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:36:50.088340044 CEST8049705208.95.112.1192.168.2.5
                                                                            Sep 3, 2021 09:36:50.088681936 CEST4970580192.168.2.5208.95.112.1
                                                                            Sep 3, 2021 09:36:50.089360952 CEST4970580192.168.2.5208.95.112.1
                                                                            Sep 3, 2021 09:36:50.124435902 CEST8049705208.95.112.1192.168.2.5
                                                                            Sep 3, 2021 09:36:50.157114983 CEST4970580192.168.2.5208.95.112.1
                                                                            Sep 3, 2021 09:36:50.187406063 CEST8049705208.95.112.1192.168.2.5
                                                                            Sep 3, 2021 09:36:50.187705994 CEST4970580192.168.2.5208.95.112.1
                                                                            Sep 3, 2021 09:36:50.267914057 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:50.286261082 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:50.286425114 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:50.289026976 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:50.306045055 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:50.308727980 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:50.308764935 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:50.308784962 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:50.308828115 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:50.317476034 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:50.335148096 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:50.335191965 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:50.345371008 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:50.364270926 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:50.364737988 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:50.371691942 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:50.428880930 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:50.611587048 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:50.611622095 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:50.611639977 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:50.611785889 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:50.722011089 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:50.739475012 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:50.739804983 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:50.740295887 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:50.757168055 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:51.033498049 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:51.033540010 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:51.033560991 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:51.033651114 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:52.244416952 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:52.262182951 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:52.262427092 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:52.265355110 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:52.283458948 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:52.501601934 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:52.501627922 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:52.501636028 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:52.501827955 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:52.581073046 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:53.966547966 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:53.983767986 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:53.983802080 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:53.984270096 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:54.044907093 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.284583092 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.284621954 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.284641981 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.284751892 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:54.284758091 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.284869909 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:54.382169962 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:54.398993969 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.399389982 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.399935961 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:54.419656038 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.637525082 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.637551069 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.637562037 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.637576103 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.637587070 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.637629032 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:54.637670040 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:54.660801888 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:54.677666903 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.677896023 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.678436041 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:54.696005106 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.848018885 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.848066092 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.848094940 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:54.848187923 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:55.000118017 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:55.017035961 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.017437935 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.018064022 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:55.018168926 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:55.035140991 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.035233974 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.035268068 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.035295963 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.035327911 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:55.035329103 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.035355091 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.035377026 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.035417080 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:55.035504103 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:55.052221060 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.052309036 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.052381039 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.052426100 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.052455902 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:55.052488089 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:55.052501917 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:55.052501917 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.052562952 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:55.052576065 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.052609921 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:55.052665949 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.052666903 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:55.052752972 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:55.052947998 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.052966118 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.052984953 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.053004980 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.053025961 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.053050041 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.053070068 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.053071022 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:55.069333076 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.069364071 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.069660902 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.069701910 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.069730043 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.069747925 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.069902897 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.069926023 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.070415974 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.070451021 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.070476055 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.070496082 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.070521116 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.070542097 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.070561886 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.070580006 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.384721994 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.384782076 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.384809971 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.384843111 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.384867907 CEST44349706162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:36:55.385132074 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:36:55.927881002 CEST49706443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:09.977664948 CEST49709443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:10.143264055 CEST4434970923.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:10.143395901 CEST49709443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:10.208245993 CEST49709443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:10.373959064 CEST4434970923.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:10.374068975 CEST4434970923.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:10.374092102 CEST4434970923.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:10.374113083 CEST4434970923.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:10.374128103 CEST4434970923.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:10.374269009 CEST49709443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:10.375483036 CEST4434970923.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:10.382286072 CEST49709443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:10.548654079 CEST4434970923.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:10.598153114 CEST49709443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:10.638497114 CEST49709443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:10.805023909 CEST4434970923.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:10.848181963 CEST49709443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:10.849818945 CEST49709443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:10.981976986 CEST4971080192.168.2.5208.95.112.1
                                                                            Sep 3, 2021 09:37:11.013566017 CEST8049710208.95.112.1192.168.2.5
                                                                            Sep 3, 2021 09:37:11.013711929 CEST4971080192.168.2.5208.95.112.1
                                                                            Sep 3, 2021 09:37:11.015286922 CEST4434970923.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:11.015371084 CEST49709443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:11.022640944 CEST4971080192.168.2.5208.95.112.1
                                                                            Sep 3, 2021 09:37:11.053447962 CEST8049710208.95.112.1192.168.2.5
                                                                            Sep 3, 2021 09:37:11.071353912 CEST4971080192.168.2.5208.95.112.1
                                                                            Sep 3, 2021 09:37:11.101521015 CEST8049710208.95.112.1192.168.2.5
                                                                            Sep 3, 2021 09:37:11.101650000 CEST4971080192.168.2.5208.95.112.1
                                                                            Sep 3, 2021 09:37:11.165251017 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:11.182360888 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.183562040 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:11.183614969 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:11.200558901 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.203553915 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.203593016 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.203610897 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.203938007 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:11.206516981 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:11.223581076 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.224513054 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.232975960 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:11.250032902 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.250972033 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.263655901 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:11.280599117 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.443752050 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.443789005 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.443806887 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.445569038 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:11.622864008 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:11.640362024 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.640719891 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.641258955 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:11.699563980 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.828006029 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.828025103 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.828171968 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:11.828229904 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:11.879554033 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:13.095133066 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:13.112148046 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:13.112535000 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:13.112896919 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:13.129815102 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:13.258764029 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:13.258795977 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:13.258811951 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:13.258902073 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:15.013691902 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:15.030632973 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.030795097 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.031188011 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:15.048043966 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.266905069 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.266916990 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.266927004 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.266972065 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.266997099 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.267036915 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:15.267061949 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:15.386713028 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:15.404858112 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.404886007 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.405307055 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:15.467904091 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.652844906 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.652878046 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.652900934 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.652992010 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:15.654797077 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.656980991 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:15.696338892 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:15.713417053 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.713685036 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.714330912 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:15.731618881 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.919241905 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.919275045 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.919294119 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:15.919399977 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.059125900 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.076082945 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.076680899 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.077199936 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.077301025 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.095194101 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.095217943 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.095231056 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.095243931 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.095256090 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.095268965 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.095273972 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.095279932 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.095297098 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.095310926 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.095321894 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.095330954 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.095333099 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.095345020 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.095357895 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.095360041 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.095371008 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.095376015 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.095383883 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.095439911 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.095473051 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.112891912 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.112916946 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.112934113 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113008976 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.113070011 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.113400936 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113457918 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113483906 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.113509893 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.113517046 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113533020 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113552094 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113563061 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113575935 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113588095 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113593102 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.113604069 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113617897 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113631010 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113641977 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.113642931 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113693953 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.113807917 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113820076 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113831997 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113842964 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113862038 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113867998 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113879919 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113890886 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113898039 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113905907 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113915920 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113930941 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.113943100 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.129981995 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.129986048 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.130004883 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.130018950 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.130021095 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.130029917 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.131474018 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.131493092 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.131688118 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.131701946 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.131711960 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.131724119 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.131738901 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.131753922 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.131764889 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.131777048 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.131788015 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.131799936 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.131813049 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.131824970 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.131840944 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.131880045 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.131891966 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.132240057 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.132291079 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.132303953 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.132316113 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.132327080 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.132359028 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.132371902 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.472306013 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.472342014 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.472364902 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.472405910 CEST44349711162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:16.472467899 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.472538948 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:16.879549026 CEST49711443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:18.542769909 CEST49714443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:18.708767891 CEST4434971423.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:18.711146116 CEST49714443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:18.804078102 CEST49714443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:18.970084906 CEST4434971423.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:18.970263004 CEST4434971423.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:18.970360041 CEST4434971423.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:18.970383883 CEST4434971423.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:18.970400095 CEST4434971423.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:18.970434904 CEST49714443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:18.970479012 CEST49714443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:18.971657991 CEST4434971423.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:18.974761963 CEST49714443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:19.141371965 CEST4434971423.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:19.192617893 CEST49714443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:19.260559082 CEST49714443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:19.428961039 CEST4434971423.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:19.473912954 CEST49714443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:19.500025988 CEST49714443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:19.666121960 CEST4434971423.128.64.141192.168.2.5
                                                                            Sep 3, 2021 09:37:19.666198015 CEST49714443192.168.2.523.128.64.141
                                                                            Sep 3, 2021 09:37:19.741219044 CEST4971580192.168.2.5208.95.112.1
                                                                            Sep 3, 2021 09:37:19.771531105 CEST8049715208.95.112.1192.168.2.5
                                                                            Sep 3, 2021 09:37:19.772037029 CEST4971580192.168.2.5208.95.112.1
                                                                            Sep 3, 2021 09:37:19.955610991 CEST4971580192.168.2.5208.95.112.1
                                                                            Sep 3, 2021 09:37:19.987907887 CEST8049715208.95.112.1192.168.2.5
                                                                            Sep 3, 2021 09:37:20.019402027 CEST4971580192.168.2.5208.95.112.1
                                                                            Sep 3, 2021 09:37:20.049715996 CEST8049715208.95.112.1192.168.2.5
                                                                            Sep 3, 2021 09:37:20.050971985 CEST4971580192.168.2.5208.95.112.1
                                                                            Sep 3, 2021 09:37:20.166126013 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:20.182893038 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.184540987 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:20.185312033 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:20.202045918 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.204804897 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.204840899 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.204862118 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.204974890 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:20.208074093 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:20.224781990 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.225089073 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.233939886 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:20.250705004 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.251024008 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.252237082 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:20.268939972 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.524111986 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.524132967 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.524154902 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.524414062 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:20.567742109 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:20.660248995 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:20.677063942 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.677484989 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.678220987 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:20.735560894 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.896529913 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.896558046 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.896572113 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:20.896689892 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:20.958439112 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:23.262741089 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:23.281050920 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:23.281083107 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:23.281507015 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:23.299037933 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:23.467211008 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:23.467247963 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:23.467261076 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:23.467353106 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:23.598180056 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:24.965450048 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:24.986587048 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:24.986613035 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:24.986960888 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:25.007522106 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:25.201596022 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:25.201630116 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:25.201647997 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:25.201697111 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:25.201814890 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:25.201852083 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:25.202986956 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:25.331506968 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:25.348386049 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:25.348778009 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:25.349409103 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:25.408164024 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:25.617846012 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:25.617868900 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:25.617937088 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:25.618912935 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:25.661977053 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:25.665409088 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:25.683660030 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:25.683830976 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:25.684319019 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:25.703548908 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:25.899271965 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:25.899305105 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:25.899322033 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:25.899456978 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.014791965 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.031555891 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.031948090 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.032780886 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.033008099 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.049537897 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.049702883 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.049746037 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.049838066 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.049859047 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.049876928 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.049911976 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.049916029 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.049942970 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.049946070 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.049966097 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.049977064 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.050007105 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.050012112 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.050060987 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.050062895 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.050096035 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.050113916 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.050132036 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.050309896 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.050352097 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.050367117 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.050378084 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.050416946 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.050417900 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.050455093 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.050631046 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.050674915 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.050697088 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.066911936 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.066943884 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.066956043 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.066970110 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.066987038 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067003012 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067018032 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067034006 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067049026 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067063093 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067073107 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067260027 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067306995 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.067322969 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067339897 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067349911 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067364931 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067378998 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067394972 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067409039 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067423105 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067437887 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067461014 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067476034 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067523956 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067544937 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067575932 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.067616940 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067634106 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067648888 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067663908 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.067732096 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.067859888 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.084290028 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084311008 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084321976 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084332943 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084367037 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084377050 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084383011 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084392071 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084403038 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084409952 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084422112 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084436893 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084450006 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084460020 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084494114 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084505081 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084516048 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084537983 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084548950 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.084558964 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.085009098 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.085021973 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.085052013 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.085066080 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.085078001 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.085150957 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.085165024 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.085179090 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.085187912 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.085199118 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.725193024 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.725234032 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.725253105 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.725265026 CEST44349716162.159.136.232192.168.2.5
                                                                            Sep 3, 2021 09:37:26.725310087 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:26.725341082 CEST49716443192.168.2.5162.159.136.232
                                                                            Sep 3, 2021 09:37:27.046689987 CEST49716443192.168.2.5162.159.136.232

                                                                            UDP Packets

                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Sep 3, 2021 09:36:40.422548056 CEST4955753192.168.2.58.8.8.8
                                                                            Sep 3, 2021 09:36:40.457808018 CEST53495578.8.8.8192.168.2.5
                                                                            Sep 3, 2021 09:36:48.850415945 CEST6173353192.168.2.58.8.8.8
                                                                            Sep 3, 2021 09:36:49.002762079 CEST53617338.8.8.8192.168.2.5
                                                                            Sep 3, 2021 09:36:49.998277903 CEST6544753192.168.2.58.8.8.8
                                                                            Sep 3, 2021 09:36:50.029314995 CEST53654478.8.8.8192.168.2.5
                                                                            Sep 3, 2021 09:36:50.227045059 CEST5244153192.168.2.58.8.8.8
                                                                            Sep 3, 2021 09:36:50.266338110 CEST53524418.8.8.8192.168.2.5
                                                                            Sep 3, 2021 09:36:52.367176056 CEST6217653192.168.2.58.8.8.8
                                                                            Sep 3, 2021 09:36:52.401830912 CEST53621768.8.8.8192.168.2.5
                                                                            Sep 3, 2021 09:37:09.893829107 CEST5959653192.168.2.58.8.8.8
                                                                            Sep 3, 2021 09:37:09.929538965 CEST53595968.8.8.8192.168.2.5
                                                                            Sep 3, 2021 09:37:10.949671984 CEST6529653192.168.2.58.8.8.8
                                                                            Sep 3, 2021 09:37:10.978903055 CEST53652968.8.8.8192.168.2.5
                                                                            Sep 3, 2021 09:37:11.127887964 CEST6318353192.168.2.58.8.8.8
                                                                            Sep 3, 2021 09:37:11.162992001 CEST53631838.8.8.8192.168.2.5
                                                                            Sep 3, 2021 09:37:13.111938953 CEST6015153192.168.2.58.8.8.8
                                                                            Sep 3, 2021 09:37:13.144707918 CEST53601518.8.8.8192.168.2.5
                                                                            Sep 3, 2021 09:37:18.266988039 CEST5696953192.168.2.58.8.8.8
                                                                            Sep 3, 2021 09:37:18.302408934 CEST53569698.8.8.8192.168.2.5
                                                                            Sep 3, 2021 09:37:19.659853935 CEST5516153192.168.2.58.8.8.8
                                                                            Sep 3, 2021 09:37:19.684915066 CEST53551618.8.8.8192.168.2.5
                                                                            Sep 3, 2021 09:37:20.132148981 CEST5475753192.168.2.58.8.8.8
                                                                            Sep 3, 2021 09:37:20.164968014 CEST53547578.8.8.8192.168.2.5
                                                                            Sep 3, 2021 09:37:42.340838909 CEST4999253192.168.2.58.8.8.8
                                                                            Sep 3, 2021 09:37:42.389245987 CEST53499928.8.8.8192.168.2.5
                                                                            Sep 3, 2021 09:37:48.814786911 CEST6007553192.168.2.58.8.8.8
                                                                            Sep 3, 2021 09:37:48.850517988 CEST53600758.8.8.8192.168.2.5
                                                                            Sep 3, 2021 09:37:52.766640902 CEST5501653192.168.2.58.8.8.8
                                                                            Sep 3, 2021 09:37:52.802099943 CEST53550168.8.8.8192.168.2.5
                                                                            Sep 3, 2021 09:38:24.051495075 CEST6434553192.168.2.58.8.8.8
                                                                            Sep 3, 2021 09:38:24.087476969 CEST53643458.8.8.8192.168.2.5
                                                                            Sep 3, 2021 09:38:26.394675016 CEST5712853192.168.2.58.8.8.8
                                                                            Sep 3, 2021 09:38:26.435735941 CEST53571288.8.8.8192.168.2.5
                                                                            Sep 3, 2021 09:38:57.171926022 CEST5479153192.168.2.58.8.8.8
                                                                            Sep 3, 2021 09:38:57.210242987 CEST53547918.8.8.8192.168.2.5

                                                                            DNS Queries

                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                            Sep 3, 2021 09:36:48.850415945 CEST192.168.2.58.8.8.80xc7cfStandard query (0)ip4.seeip.orgA (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:36:49.998277903 CEST192.168.2.58.8.8.80x42eaStandard query (0)ip-api.comA (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:36:50.227045059 CEST192.168.2.58.8.8.80x29e4Standard query (0)discord.comA (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:09.893829107 CEST192.168.2.58.8.8.80xffe7Standard query (0)ip4.seeip.orgA (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:10.949671984 CEST192.168.2.58.8.8.80xbfbbStandard query (0)ip-api.comA (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:11.127887964 CEST192.168.2.58.8.8.80xae9aStandard query (0)discord.comA (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:18.266988039 CEST192.168.2.58.8.8.80xdeb6Standard query (0)ip4.seeip.orgA (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:19.659853935 CEST192.168.2.58.8.8.80x64e4Standard query (0)ip-api.comA (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:20.132148981 CEST192.168.2.58.8.8.80x9850Standard query (0)discord.comA (IP address)IN (0x0001)

                                                                            DNS Answers

                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                            Sep 3, 2021 09:36:49.002762079 CEST8.8.8.8192.168.2.50xc7cfNo error (0)ip4.seeip.org23.128.64.141A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:36:50.029314995 CEST8.8.8.8192.168.2.50x42eaNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:36:50.266338110 CEST8.8.8.8192.168.2.50x29e4No error (0)discord.com162.159.136.232A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:36:50.266338110 CEST8.8.8.8192.168.2.50x29e4No error (0)discord.com162.159.137.232A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:36:50.266338110 CEST8.8.8.8192.168.2.50x29e4No error (0)discord.com162.159.128.233A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:36:50.266338110 CEST8.8.8.8192.168.2.50x29e4No error (0)discord.com162.159.135.232A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:36:50.266338110 CEST8.8.8.8192.168.2.50x29e4No error (0)discord.com162.159.138.232A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:09.929538965 CEST8.8.8.8192.168.2.50xffe7No error (0)ip4.seeip.org23.128.64.141A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:10.978903055 CEST8.8.8.8192.168.2.50xbfbbNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:11.162992001 CEST8.8.8.8192.168.2.50xae9aNo error (0)discord.com162.159.136.232A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:11.162992001 CEST8.8.8.8192.168.2.50xae9aNo error (0)discord.com162.159.137.232A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:11.162992001 CEST8.8.8.8192.168.2.50xae9aNo error (0)discord.com162.159.128.233A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:11.162992001 CEST8.8.8.8192.168.2.50xae9aNo error (0)discord.com162.159.135.232A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:11.162992001 CEST8.8.8.8192.168.2.50xae9aNo error (0)discord.com162.159.138.232A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:18.302408934 CEST8.8.8.8192.168.2.50xdeb6No error (0)ip4.seeip.org23.128.64.141A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:19.684915066 CEST8.8.8.8192.168.2.50x64e4No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:20.164968014 CEST8.8.8.8192.168.2.50x9850No error (0)discord.com162.159.136.232A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:20.164968014 CEST8.8.8.8192.168.2.50x9850No error (0)discord.com162.159.137.232A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:20.164968014 CEST8.8.8.8192.168.2.50x9850No error (0)discord.com162.159.128.233A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:20.164968014 CEST8.8.8.8192.168.2.50x9850No error (0)discord.com162.159.135.232A (IP address)IN (0x0001)
                                                                            Sep 3, 2021 09:37:20.164968014 CEST8.8.8.8192.168.2.50x9850No error (0)discord.com162.159.138.232A (IP address)IN (0x0001)

                                                                            HTTP Request Dependency Graph

                                                                            • ip-api.com

                                                                            HTTP Packets

                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            0192.168.2.549705208.95.112.180C:\Users\user\Desktop\XdPHZWGz4k.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            Sep 3, 2021 09:36:50.089360952 CEST1039OUTGET //json/84.17.52.41 HTTP/1.1
                                                                            Host: ip-api.com
                                                                            Connection: Keep-Alive
                                                                            Sep 3, 2021 09:36:50.124435902 CEST1040INHTTP/1.1 200 OK
                                                                            Date: Fri, 03 Sep 2021 07:36:49 GMT
                                                                            Content-Type: application/json; charset=utf-8
                                                                            Content-Length: 281
                                                                            Access-Control-Allow-Origin: *
                                                                            X-Ttl: 60
                                                                            X-Rl: 44
                                                                            Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 53 77 69 74 7a 65 72 6c 61 6e 64 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 43 48 22 2c 22 72 65 67 69 6f 6e 22 3a 22 5a 48 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 5a 75 72 69 63 68 22 2c 22 63 69 74 79 22 3a 22 5a 75 72 69 63 68 22 2c 22 7a 69 70 22 3a 22 38 31 35 32 22 2c 22 6c 61 74 22 3a 34 37 2e 34 33 2c 22 6c 6f 6e 22 3a 38 2e 35 37 31 38 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 45 75 72 6f 70 65 2f 5a 75 72 69 63 68 22 2c 22 69 73 70 22 3a 22 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 22 6f 72 67 22 3a 22 43 64 6e 37 37 20 5a 55 52 20 49 54 58 22 2c 22 61 73 22 3a 22 41 53 36 30 30 36 38 20 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 22 71 75 65 72 79 22 3a 22 38 34 2e 31 37 2e 35 32 2e 34 31 22 7d
                                                                            Data Ascii: {"status":"success","country":"Switzerland","countryCode":"CH","region":"ZH","regionName":"Zurich","city":"Zurich","zip":"8152","lat":47.43,"lon":8.5718,"timezone":"Europe/Zurich","isp":"Datacamp Limited","org":"Cdn77 ZUR ITX","as":"AS60068 Datacamp Limited","query":"84.17.52.41"}


                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            1192.168.2.549710208.95.112.180C:\Users\user\Desktop\XdPHZWGz4k.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            Sep 3, 2021 09:37:11.022640944 CEST1182OUTGET //json/84.17.52.41 HTTP/1.1
                                                                            Host: ip-api.com
                                                                            Connection: Keep-Alive
                                                                            Sep 3, 2021 09:37:11.053447962 CEST1182INHTTP/1.1 200 OK
                                                                            Date: Fri, 03 Sep 2021 07:37:10 GMT
                                                                            Content-Type: application/json; charset=utf-8
                                                                            Content-Length: 281
                                                                            Access-Control-Allow-Origin: *
                                                                            X-Ttl: 39
                                                                            X-Rl: 43
                                                                            Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 53 77 69 74 7a 65 72 6c 61 6e 64 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 43 48 22 2c 22 72 65 67 69 6f 6e 22 3a 22 5a 48 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 5a 75 72 69 63 68 22 2c 22 63 69 74 79 22 3a 22 5a 75 72 69 63 68 22 2c 22 7a 69 70 22 3a 22 38 31 35 32 22 2c 22 6c 61 74 22 3a 34 37 2e 34 33 2c 22 6c 6f 6e 22 3a 38 2e 35 37 31 38 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 45 75 72 6f 70 65 2f 5a 75 72 69 63 68 22 2c 22 69 73 70 22 3a 22 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 22 6f 72 67 22 3a 22 43 64 6e 37 37 20 5a 55 52 20 49 54 58 22 2c 22 61 73 22 3a 22 41 53 36 30 30 36 38 20 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 22 71 75 65 72 79 22 3a 22 38 34 2e 31 37 2e 35 32 2e 34 31 22 7d
                                                                            Data Ascii: {"status":"success","country":"Switzerland","countryCode":"CH","region":"ZH","regionName":"Zurich","city":"Zurich","zip":"8152","lat":47.43,"lon":8.5718,"timezone":"Europe/Zurich","isp":"Datacamp Limited","org":"Cdn77 ZUR ITX","as":"AS60068 Datacamp Limited","query":"84.17.52.41"}


                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            2192.168.2.549715208.95.112.180C:\Users\user\Desktop\XdPHZWGz4k.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            Sep 3, 2021 09:37:19.955610991 CEST1338OUTGET //json/84.17.52.41 HTTP/1.1
                                                                            Host: ip-api.com
                                                                            Connection: Keep-Alive
                                                                            Sep 3, 2021 09:37:19.987907887 CEST1339INHTTP/1.1 200 OK
                                                                            Date: Fri, 03 Sep 2021 07:37:19 GMT
                                                                            Content-Type: application/json; charset=utf-8
                                                                            Content-Length: 281
                                                                            Access-Control-Allow-Origin: *
                                                                            X-Ttl: 30
                                                                            X-Rl: 42
                                                                            Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 53 77 69 74 7a 65 72 6c 61 6e 64 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 43 48 22 2c 22 72 65 67 69 6f 6e 22 3a 22 5a 48 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 5a 75 72 69 63 68 22 2c 22 63 69 74 79 22 3a 22 5a 75 72 69 63 68 22 2c 22 7a 69 70 22 3a 22 38 31 35 32 22 2c 22 6c 61 74 22 3a 34 37 2e 34 33 2c 22 6c 6f 6e 22 3a 38 2e 35 37 31 38 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 45 75 72 6f 70 65 2f 5a 75 72 69 63 68 22 2c 22 69 73 70 22 3a 22 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 22 6f 72 67 22 3a 22 43 64 6e 37 37 20 5a 55 52 20 49 54 58 22 2c 22 61 73 22 3a 22 41 53 36 30 30 36 38 20 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 22 71 75 65 72 79 22 3a 22 38 34 2e 31 37 2e 35 32 2e 34 31 22 7d
                                                                            Data Ascii: {"status":"success","country":"Switzerland","countryCode":"CH","region":"ZH","regionName":"Zurich","city":"Zurich","zip":"8152","lat":47.43,"lon":8.5718,"timezone":"Europe/Zurich","isp":"Datacamp Limited","org":"Cdn77 ZUR ITX","as":"AS60068 Datacamp Limited","query":"84.17.52.41"}


                                                                            HTTPS Packets

                                                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                            Sep 3, 2021 09:36:49.438906908 CEST23.128.64.141443192.168.2.549703CN=ip.seeip.org CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Sun Aug 29 12:20:28 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021Sat Nov 27 11:20:27 CET 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                                                            CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025
                                                                            CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jan 20 20:14:03 CET 2021Mon Sep 30 20:14:03 CEST 2024
                                                                            Sep 3, 2021 09:36:50.308784962 CEST162.159.136.232443192.168.2.549706CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Jan 19 01:00:00 CET 2021 Mon Jan 27 13:46:39 CET 2020Wed Jan 19 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                                                            CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:46:39 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                            Sep 3, 2021 09:37:10.375483036 CEST23.128.64.141443192.168.2.549709CN=ip.seeip.org CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Sun Aug 29 12:20:28 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021Sat Nov 27 11:20:27 CET 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                                                            CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025
                                                                            CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jan 20 20:14:03 CET 2021Mon Sep 30 20:14:03 CEST 2024
                                                                            Sep 3, 2021 09:37:11.203610897 CEST162.159.136.232443192.168.2.549711CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Jan 19 01:00:00 CET 2021 Mon Jan 27 13:46:39 CET 2020Wed Jan 19 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                                                            CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:46:39 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                            Sep 3, 2021 09:37:18.971657991 CEST23.128.64.141443192.168.2.549714CN=ip.seeip.org CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Sun Aug 29 12:20:28 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021Sat Nov 27 11:20:27 CET 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                                                            CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025
                                                                            CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jan 20 20:14:03 CET 2021Mon Sep 30 20:14:03 CEST 2024
                                                                            Sep 3, 2021 09:37:20.204862118 CEST162.159.136.232443192.168.2.549716CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Jan 19 01:00:00 CET 2021 Mon Jan 27 13:46:39 CET 2020Wed Jan 19 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                                                            CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:46:39 CET 2020Wed Jan 01 00:59:59 CET 2025

                                                                            Code Manipulations

                                                                            Statistics

                                                                            CPU Usage

                                                                            Click to jump to process

                                                                            Memory Usage

                                                                            Click to jump to process

                                                                            High Level Behavior Distribution

                                                                            Click to dive into process behavior distribution

                                                                            Behavior

                                                                            Click to jump to process

                                                                            System Behavior

                                                                            General

                                                                            Start time:09:36:46
                                                                            Start date:03/09/2021
                                                                            Path:C:\Users\user\Desktop\XdPHZWGz4k.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:'C:\Users\user\Desktop\XdPHZWGz4k.exe'
                                                                            Imagebase:0x3a0000
                                                                            File size:43008 bytes
                                                                            MD5 hash:E9A07674A035BB2A1E4F233C41269EDD
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:.Net C# or VB.NET
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_MercurialGrabber, Description: Yara detected MercurialGrabber, Source: 00000001.00000002.273139663.00000000003A2000.00000002.00020000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_MercurialGrabber, Description: Yara detected MercurialGrabber, Source: 00000001.00000000.253502407.00000000003A2000.00000002.00020000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_MercurialGrabber, Description: Yara detected MercurialGrabber, Source: 00000001.00000003.272744068.000000001C9D5000.00000004.00000001.sdmp, Author: Joe Security
                                                                            Reputation:low

                                                                            General

                                                                            Start time:09:36:47
                                                                            Start date:03/09/2021
                                                                            Path:C:\Windows\System32\conhost.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            Imagebase:0x7ff7ecfc0000
                                                                            File size:625664 bytes
                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high

                                                                            General

                                                                            Start time:09:37:08
                                                                            Start date:03/09/2021
                                                                            Path:C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:'C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe'
                                                                            Imagebase:0xbc0000
                                                                            File size:43008 bytes
                                                                            MD5 hash:E9A07674A035BB2A1E4F233C41269EDD
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:.Net C# or VB.NET
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_MercurialGrabber, Description: Yara detected MercurialGrabber, Source: 0000000C.00000000.298642309.0000000000BC2000.00000002.00020000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_MercurialGrabber, Description: Yara detected MercurialGrabber, Source: 0000000C.00000002.318186750.0000000000BC2000.00000002.00020000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_MercurialGrabber, Description: Yara detected MercurialGrabber, Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe, Author: Joe Security
                                                                            • Rule: MAL_Luna_Stealer_Apr_2021_1, Description: Detect Luna stealer (also Mercurial Grabber), Source: C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe, Author: Arkbird_SOLG
                                                                            Antivirus matches:
                                                                            • Detection: 100%, Joe Sandbox ML
                                                                            Reputation:low

                                                                            General

                                                                            Start time:09:37:08
                                                                            Start date:03/09/2021
                                                                            Path:C:\Windows\System32\conhost.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            Imagebase:0x7ff7ecfc0000
                                                                            File size:625664 bytes
                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high

                                                                            General

                                                                            Start time:09:37:16
                                                                            Start date:03/09/2021
                                                                            Path:C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:'C:\Users\user\AppData\Local\Temp\XdPHZWGz4k.exe'
                                                                            Imagebase:0xaf0000
                                                                            File size:43008 bytes
                                                                            MD5 hash:E9A07674A035BB2A1E4F233C41269EDD
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:.Net C# or VB.NET
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_MercurialGrabber, Description: Yara detected MercurialGrabber, Source: 00000010.00000002.339741238.0000000000AF2000.00000002.00020000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_MercurialGrabber, Description: Yara detected MercurialGrabber, Source: 00000010.00000000.315911277.0000000000AF2000.00000002.00020000.sdmp, Author: Joe Security
                                                                            Reputation:low

                                                                            General

                                                                            Start time:09:37:16
                                                                            Start date:03/09/2021
                                                                            Path:C:\Windows\System32\conhost.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            Imagebase:0x7ff7ecfc0000
                                                                            File size:625664 bytes
                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high

                                                                            Disassembly

                                                                            Code Analysis

                                                                            Reset < >

                                                                              Executed Functions

                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.276056622.00007FFA16800000.00000040.00000001.sdmp, Offset: 00007FFA16800000, based on PE: false
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: 8ep
                                                                              • API String ID: 0-1229559252
                                                                              • Opcode ID: 53532283e27a9e73524d3e189973b87c9f7bd625c544a5f7fc638c0bd3890497
                                                                              • Instruction ID: 3fa744b4b0841753e3496d878cbc90a33b11c5f8661793f749dd041150e14394
                                                                              • Opcode Fuzzy Hash: 53532283e27a9e73524d3e189973b87c9f7bd625c544a5f7fc638c0bd3890497
                                                                              • Instruction Fuzzy Hash: E4F1C430908E4D8FEBA8DF28D8567E937D1FF59310F14866EE84DC7291DB34A8818B81
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.276056622.00007FFA16800000.00000040.00000001.sdmp, Offset: 00007FFA16800000, based on PE: false
                                                                              Similarity
                                                                              • API ID: CryptDataUnprotect
                                                                              • String ID:
                                                                              • API String ID: 834300711-0
                                                                              • Opcode ID: 39908a86fd4ca9a5b8b748c461f633564435dd1a90f4891615bcd975adecf835
                                                                              • Instruction ID: a62ca5808770ca9cc11c9b48675958a5ace2dc4672b64cec9f996c4cf8709532
                                                                              • Opcode Fuzzy Hash: 39908a86fd4ca9a5b8b748c461f633564435dd1a90f4891615bcd975adecf835
                                                                              • Instruction Fuzzy Hash: 2C510A3191CB888FD758EB6C984A6B97BE1EF5A321F04417FE44DC3293DE2468458B81
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.276056622.00007FFA16800000.00000040.00000001.sdmp, Offset: 00007FFA16800000, based on PE: false
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: 8ep
                                                                              • API String ID: 0-1229559252
                                                                              • Opcode ID: 8340c71b0f64ad48eac5f6144c127d01076aa99e1253f007fa91bfc6a262aa19
                                                                              • Instruction ID: 0107335af3d5dcd0e22d3f74341912a79fb3e31e6378e4a2a8592c4acaf31e6e
                                                                              • Opcode Fuzzy Hash: 8340c71b0f64ad48eac5f6144c127d01076aa99e1253f007fa91bfc6a262aa19
                                                                              • Instruction Fuzzy Hash: DCE1B330A08E4E8FEBA8EF28C8557F977D1FB55310F14866EE84DC7291DE74A8448B81
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.276056622.00007FFA16800000.00000040.00000001.sdmp, Offset: 00007FFA16800000, based on PE: false
                                                                              Similarity
                                                                              • API ID: ConsoleWindow
                                                                              • String ID:
                                                                              • API String ID: 2863861424-0
                                                                              • Opcode ID: 4cedf3d715126b465b478f49094a4f063bebe136aed286c2c90df17c754a0965
                                                                              • Instruction ID: 33b7e88e65f6b81f2521745880a6d5a225118c86d45acfced11ca26319d74795
                                                                              • Opcode Fuzzy Hash: 4cedf3d715126b465b478f49094a4f063bebe136aed286c2c90df17c754a0965
                                                                              • Instruction Fuzzy Hash: F131043184D7888FD715CBA8C855AEA7FF0EF97220F0441AFD089C7593C669640BCB61
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000001.00000002.276056622.00007FFA16800000.00000040.00000001.sdmp, Offset: 00007FFA16800000, based on PE: false
                                                                              Similarity
                                                                              • API ID: ConsoleWindow
                                                                              • String ID:
                                                                              • API String ID: 2863861424-0
                                                                              • Opcode ID: 0c44f0685bcc7d3080fc23f23bcd0c26b5a63389d8b559b6117605d5903dbcf1
                                                                              • Instruction ID: e56bbca7765c4be82788c569792f03ae698a44b139b5aa830679a113a9866de3
                                                                              • Opcode Fuzzy Hash: 0c44f0685bcc7d3080fc23f23bcd0c26b5a63389d8b559b6117605d5903dbcf1
                                                                              • Instruction Fuzzy Hash: 9521507190CA0C8FDB68DF98D84ABFABBF0EB55321F00822ED04ED3652DA716446CB51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Non-executed Functions

                                                                              Executed Functions

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 0000000C.00000002.322564785.00007FFA16580000.00000040.00000001.sdmp, Offset: 00007FFA16580000, based on PE: false
                                                                              Similarity
                                                                              • API ID: CryptDataUnprotect
                                                                              • String ID:
                                                                              • API String ID: 834300711-0
                                                                              • Opcode ID: e8fb90befe27977f4741db124666ee99ed7882f27348da7362a8a3478a0cbc31
                                                                              • Instruction ID: b9aeb0aef925bcb6af0824adfcadb3dab9048d7cb5d1ec2b898e0f676760d082
                                                                              • Opcode Fuzzy Hash: e8fb90befe27977f4741db124666ee99ed7882f27348da7362a8a3478a0cbc31
                                                                              • Instruction Fuzzy Hash: 4F511B3191CA4C8FE758AB1CD8056B97BE8FF9A321F04417FE44DC3292DE24AC558B81
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 0000000C.00000002.322564785.00007FFA16580000.00000040.00000001.sdmp, Offset: 00007FFA16580000, based on PE: false
                                                                              Similarity
                                                                              • API ID: ConsoleWindow
                                                                              • String ID:
                                                                              • API String ID: 2863861424-0
                                                                              • Opcode ID: 8fe041769d7b044cbf9b43088ac03797fc276c7a8473c25811fcdb802d822861
                                                                              • Instruction ID: ecd7cf8dc58f4dfd1d90d330a1a34a25730fa78284eef9891dc06f67062d5a8d
                                                                              • Opcode Fuzzy Hash: 8fe041769d7b044cbf9b43088ac03797fc276c7a8473c25811fcdb802d822861
                                                                              • Instruction Fuzzy Hash: AA31C23144D7888FD715DBA8CC59AEA7FF4EF9A320F0442AFD089C3562C6696806CB61
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 0000000C.00000002.322564785.00007FFA16580000.00000040.00000001.sdmp, Offset: 00007FFA16580000, based on PE: false
                                                                              Similarity
                                                                              • API ID: ConsoleWindow
                                                                              • String ID:
                                                                              • API String ID: 2863861424-0
                                                                              • Opcode ID: 0c44f0685bcc7d3080fc23f23bcd0c26b5a63389d8b559b6117605d5903dbcf1
                                                                              • Instruction ID: 48d82c7935be5dd81b932db817c918d0750286583a62983d75abedaaae1ed97e
                                                                              • Opcode Fuzzy Hash: 0c44f0685bcc7d3080fc23f23bcd0c26b5a63389d8b559b6117605d5903dbcf1
                                                                              • Instruction Fuzzy Hash: A321627190CA1C8FDB68DF59D84ABFABBF4EB59321F00422ED04ED3651DA706846CB51
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Non-executed Functions

                                                                              Executed Functions

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000010.00000002.343547807.00007FFA165A0000.00000040.00000001.sdmp, Offset: 00007FFA165A0000, based on PE: false
                                                                              Similarity
                                                                              • API ID: CryptDataUnprotect
                                                                              • String ID:
                                                                              • API String ID: 834300711-0
                                                                              • Opcode ID: 33c07f19cee3f7c9adf462cb1cf983c630603d59f7fa6a9ad9ed2b018054171f
                                                                              • Instruction ID: b61fc06611ce7d862d819b392d7697af5f91767bc9511d20cd04cfbbdca7d00e
                                                                              • Opcode Fuzzy Hash: 33c07f19cee3f7c9adf462cb1cf983c630603d59f7fa6a9ad9ed2b018054171f
                                                                              • Instruction Fuzzy Hash: 5551F97191CB889FDB58AB2898066B97BE5FF5A321F04417FE44DC3292DA24AC458BC1
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000010.00000002.343547807.00007FFA165A0000.00000040.00000001.sdmp, Offset: 00007FFA165A0000, based on PE: false
                                                                              Similarity
                                                                              • API ID: ConsoleWindow
                                                                              • String ID:
                                                                              • API String ID: 2863861424-0
                                                                              • Opcode ID: 862a56a49f696970ba9be79d497970baa1327922b6b4860a7e78ae262a57057a
                                                                              • Instruction ID: 40409dcc60a9489ae3ad0eb8a2abe073d9f97f721a28586953068e20055a3f7f
                                                                              • Opcode Fuzzy Hash: 862a56a49f696970ba9be79d497970baa1327922b6b4860a7e78ae262a57057a
                                                                              • Instruction Fuzzy Hash: 2831E43144D7888FD715DB94CC59AEA7FF4EF9B320F0442AFD089C3562C6696806CB61
                                                                              Uniqueness

                                                                              Uniqueness Score: -1.00%

                                                                              Non-executed Functions