Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
stealer.jar

Overview

General Information

Sample name:stealer.jar
Analysis ID:1576991
MD5:04355af832d9de466eeccb977222e3b8
SHA1:54dc82c0d8d7affc31de7181edd6801082679c54
SHA256:06bdd2aa3540a9b2dabe9a827fcb79a2019982075937376f67de0f755d55eaf8
Tags:jaruser-smica83
Infos:

Detection

Can Stealer
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Attempt to bypass Chrome Application-Bound Encryption
Yara detected Can Stealer
AI detected suspicious sample
Exploit detected, runtime environment dropped PE file
Exploit detected, runtime environment starts unknown processes
Sigma detected: Potential Data Stealing Via Chromium Headless Debugging
Sigma detected: Suspicious Processes Spawned by Java.EXE
Tries to harvest and steal browser information (history, passwords, etc)
Uses the Telegram API (likely for C&C communication)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Browser Execution In Headless Mode
Sigma detected: Browser Started with Remote Debugging
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Yara detected Credential Stealer

Classification

  • System is w10x64
  • cmd.exe (PID: 1520 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\stealer.jar"" >> C:\cmdlinestart.log 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 6156 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • java.exe (PID: 1076 cmdline: "C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\stealer.jar" MD5: 9DAA53BAB2ECB33DC0D9CA51552701FA)
      • icacls.exe (PID: 2172 cmdline: C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M MD5: 2E49585E4E08565F52090B144062F97E)
        • conhost.exe (PID: 2716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tasklist.exe (PID: 4768 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • conhost.exe (PID: 1560 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 6500 cmdline: taskkill /F /IM msedge.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 3788 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msedge.exe (PID: 3628 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 1672 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --mojo-platform-channel-handle=2296 --field-trial-handle=1972,i,15105046470912880750,17345328357998460408,262144 --disable-features=PaintHolding /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
      • taskkill.exe (PID: 8000 cmdline: taskkill /F /IM msedge.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 8008 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 6168 cmdline: taskkill /F /IM chrome.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 2984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chrome.exe (PID: 7768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Google\Chrome\User Data" --profile-directory=Default MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 7260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Google\Chrome\User Data" --mojo-platform-channel-handle=2184 --field-trial-handle=2140,i,6821028955137060869,10203834819563346080,262144 --disable-features=PaintHolding /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • taskkill.exe (PID: 572 cmdline: taskkill /F /IM chrome.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 3656 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 3788 cmdline: taskkill /F /IM brave.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 5660 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HOSTNAME.EXE (PID: 5512 cmdline: hostname MD5: B1C51FED46434CF91E65C7B605F8EF3A)
        • conhost.exe (PID: 2984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HOSTNAME.EXE (PID: 8152 cmdline: hostname MD5: B1C51FED46434CF91E65C7B605F8EF3A)
        • conhost.exe (PID: 8160 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HOSTNAME.EXE (PID: 4092 cmdline: hostname MD5: B1C51FED46434CF91E65C7B605F8EF3A)
        • conhost.exe (PID: 940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HOSTNAME.EXE (PID: 7528 cmdline: hostname MD5: B1C51FED46434CF91E65C7B605F8EF3A)
        • conhost.exe (PID: 7484 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HOSTNAME.EXE (PID: 7380 cmdline: hostname MD5: B1C51FED46434CF91E65C7B605F8EF3A)
        • conhost.exe (PID: 7300 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HOSTNAME.EXE (PID: 7980 cmdline: hostname MD5: B1C51FED46434CF91E65C7B605F8EF3A)
        • conhost.exe (PID: 8080 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HOSTNAME.EXE (PID: 6196 cmdline: hostname MD5: B1C51FED46434CF91E65C7B605F8EF3A)
        • conhost.exe (PID: 7152 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HOSTNAME.EXE (PID: 7812 cmdline: hostname MD5: B1C51FED46434CF91E65C7B605F8EF3A)
        • conhost.exe (PID: 7736 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HOSTNAME.EXE (PID: 7504 cmdline: hostname MD5: B1C51FED46434CF91E65C7B605F8EF3A)
        • conhost.exe (PID: 4956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HOSTNAME.EXE (PID: 7276 cmdline: hostname MD5: B1C51FED46434CF91E65C7B605F8EF3A)
        • conhost.exe (PID: 8032 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HOSTNAME.EXE (PID: 7428 cmdline: hostname MD5: B1C51FED46434CF91E65C7B605F8EF3A)
        • conhost.exe (PID: 7136 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HOSTNAME.EXE (PID: 7600 cmdline: hostname MD5: B1C51FED46434CF91E65C7B605F8EF3A)
        • conhost.exe (PID: 7472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HOSTNAME.EXE (PID: 8056 cmdline: hostname MD5: B1C51FED46434CF91E65C7B605F8EF3A)
        • conhost.exe (PID: 7560 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HOSTNAME.EXE (PID: 7936 cmdline: hostname MD5: B1C51FED46434CF91E65C7B605F8EF3A)
        • conhost.exe (PID: 2612 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HOSTNAME.EXE (PID: 7460 cmdline: hostname MD5: B1C51FED46434CF91E65C7B605F8EF3A)
        • conhost.exe (PID: 6504 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HOSTNAME.EXE (PID: 7688 cmdline: hostname MD5: B1C51FED46434CF91E65C7B605F8EF3A)
        • conhost.exe (PID: 7724 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WMIC.exe (PID: 7948 cmdline: wmic path win32_VideoController get name MD5: E2DE6500DE1148C7F6027AD50AC8B891)
        • conhost.exe (PID: 7456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WMIC.exe (PID: 3924 cmdline: wmic cpu get name MD5: E2DE6500DE1148C7F6027AD50AC8B891)
        • conhost.exe (PID: 6192 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WMIC.exe (PID: 7940 cmdline: wmic os get Caption /value MD5: E2DE6500DE1148C7F6027AD50AC8B891)
        • conhost.exe (PID: 7996 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HOSTNAME.EXE (PID: 572 cmdline: hostname MD5: B1C51FED46434CF91E65C7B605F8EF3A)
        • conhost.exe (PID: 7120 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HOSTNAME.EXE (PID: 8020 cmdline: hostname MD5: B1C51FED46434CF91E65C7B605F8EF3A)
        • conhost.exe (PID: 7672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WMIC.exe (PID: 1628 cmdline: wmic path win32_VideoController get name MD5: E2DE6500DE1148C7F6027AD50AC8B891)
        • conhost.exe (PID: 2984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • msedge.exe (PID: 3224 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default --noerrdialogs --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 2820 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --mojo-platform-channel-handle=2276 --field-trial-handle=1960,i,14584070940234333380,3155030725212298038,262144 --disable-features=PaintHolding /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: java.exe PID: 1076JoeSecurity_CanStealerYara detected Can StealerJoe Security
    Process Memory Space: java.exe PID: 1076JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

      System Summary

      barindex
      Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default, CommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default, CommandLine|base64offset|contains: )^, Image: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, NewProcessName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, OriginalFileName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, ParentCommandLine: "C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\stealer.jar" , ParentImage: C:\Program Files (x86)\Java\jre-1.8\bin\java.exe, ParentProcessId: 1076, ParentProcessName: java.exe, ProcessCommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default, ProcessId: 3628, ProcessName: msedge.exe
      Source: Process startedAuthor: Andreas Hunkeler (@Karneades), Florian Roth: Data: Command: wmic path win32_VideoController get name, CommandLine: wmic path win32_VideoController get name, CommandLine|base64offset|contains: h, Image: C:\Windows\SysWOW64\wbem\WMIC.exe, NewProcessName: C:\Windows\SysWOW64\wbem\WMIC.exe, OriginalFileName: C:\Windows\SysWOW64\wbem\WMIC.exe, ParentCommandLine: "C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\stealer.jar" , ParentImage: C:\Program Files (x86)\Java\jre-1.8\bin\java.exe, ParentProcessId: 1076, ParentProcessName: java.exe, ProcessCommandLine: wmic path win32_VideoController get name, ProcessId: 7948, ProcessName: WMIC.exe
      Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default, CommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default, CommandLine|base64offset|contains: )^, Image: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, NewProcessName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, OriginalFileName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, ParentCommandLine: "C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\stealer.jar" , ParentImage: C:\Program Files (x86)\Java\jre-1.8\bin\java.exe, ParentProcessId: 1076, ParentProcessName: java.exe, ProcessCommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default, ProcessId: 3628, ProcessName: msedge.exe
      Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default, CommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default, CommandLine|base64offset|contains: )^, Image: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, NewProcessName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, OriginalFileName: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe, ParentCommandLine: "C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\stealer.jar" , ParentImage: C:\Program Files (x86)\Java\jre-1.8\bin\java.exe, ParentProcessId: 1076, ParentProcessName: java.exe, ProcessCommandLine: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default, ProcessId: 3628, ProcessName: msedge.exe
      Source: Process startedAuthor: frack113: Data: Command: hostname, CommandLine: hostname, CommandLine|base64offset|contains: -, Image: C:\Windows\SysWOW64\HOSTNAME.EXE, NewProcessName: C:\Windows\SysWOW64\HOSTNAME.EXE, OriginalFileName: C:\Windows\SysWOW64\HOSTNAME.EXE, ParentCommandLine: "C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\stealer.jar" , ParentImage: C:\Program Files (x86)\Java\jre-1.8\bin\java.exe, ParentProcessId: 1076, ParentProcessName: java.exe, ProcessCommandLine: hostname, ProcessId: 5512, ProcessName: HOSTNAME.EXE
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://canstealer.comAvira URL Cloud: Label: malware
      Source: https://canstealer.com/micrort2Avira URL Cloud: Label: malware
      Source: https://canstealer.com/Avira URL Cloud: Label: malware
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 90.3% probability
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile opened: C:\Users\user\AppData\Jump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile opened: C:\Users\user\AppData\Local\Temp\jna--1415050503\jna7183713902216269606.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile opened: C:\Users\user\Jump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile opened: C:\Users\user\AppData\Local\Temp\jna--1415050503\Jump to behavior

      Software Vulnerabilities

      barindex
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\tasklist.exe
      Source: chrome.exeMemory has grown: Private usage: 1MB later: 25MB

      Networking

      barindex
      Source: unknownDNS query: name: api.telegram.org
      Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
      Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
      Source: Joe Sandbox ViewIP Address: 185.199.109.133 185.199.109.133
      Source: Joe Sandbox ViewIP Address: 185.199.109.133 185.199.109.133
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: ntp.msn.com
      Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: api.gofile.io
      Source: global trafficDNS traffic detected: DNS query: api.telegram.org
      Source: global trafficDNS traffic detected: DNS query: canstealer.com
      Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
      Source: java.exe, 00000002.00000002.2407182567.0000000009FF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bugreport.sun.com/bugreport/
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A3B4000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A3B4000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt3
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A3B4000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt;
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crtk
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A3B4000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A3B4000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl;
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A3B4000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crlp
      Source: java.exe, 00000002.00000002.2407182567.0000000009F50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://java.oracle.com/
      Source: java.exe, 00000002.00000003.2247235338.000000001694E000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2300663808.0000000016957000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2417663517.00000000176D4000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000003.2248062370.000000001695F000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A9DB000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2416319827.00000000168F1000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2298954989.00000000168B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://null.oracle.com/
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A3B4000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A3B4000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A3B4000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com0
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/0
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org1
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
      Source: java.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/servers
      Source: java.exe, 00000002.00000002.2396323793.0000000004ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
      Source: java.exe, 00000002.00000002.2407182567.000000000A69E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
      Source: java.exe, 00000002.00000002.2396323793.0000000004ADE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7771186573:AAHGj8VtumJ9kjTUYRUQm886fmn2UiPGXSk/sendMessage
      Source: java.exe, 00000002.00000002.2407182567.000000000A69E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://canstealer.com
      Source: java.exe, 00000002.00000002.2396323793.0000000004BEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://canstealer.com/
      Source: java.exe, 00000002.00000002.2407182567.000000000A69E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://canstealer.com/micrort2
      Source: java.exe, 00000002.00000003.2144084091.0000000015427000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2139175869.0000000015835000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2415040486.0000000015770000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2414709563.00000000153DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/TooTallNate/Java-WebSocket/wiki/Lost-connection-detection
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
      Source: java.exe, 00000002.00000002.2396323793.0000000004D79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com
      Source: java.exe, 00000002.00000002.2396323793.0000000004D79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/sonriseclient/micrort-startup-9170/main/Java.jar
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu
      Source: java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu0
      Source: java.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.slf4j.org/codes.html
      Source: java.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.slf4j.org/codes.html#ignoredBindings
      Source: java.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2414709563.00000000153DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.slf4j.org/codes.html#loggerNameMismatch
      Source: java.exe, 00000002.00000002.2414709563.00000000153DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.slf4j.org/codes.html#multiple_bindings
      Source: java.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.slf4j.org/codes.html#noProviders
      Source: java.exe, 00000002.00000003.2139175869.0000000015835000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2415040486.0000000015770000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.slf4j.org/codes.html#noProviders0
      Source: java.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.slf4j.org/codes.html#replay
      Source: java.exe, 00000002.00000003.2139175869.0000000015835000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2415040486.0000000015770000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.slf4j.org/codes.html#replayz
      Source: java.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.slf4j.org/codes.html#substituteLogger
      Source: java.exe, 00000002.00000003.2196516406.00000000154EA000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2143877531.0000000015586000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2196046196.00000000154C6000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2414709563.00000000153DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.slf4j.org/codes.html#substituteLoggers/
      Source: java.exe, 00000002.00000003.2196516406.00000000154EA000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2143877531.0000000015586000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2196046196.00000000154C6000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2414709563.00000000153DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.slf4j.org/codes.html#substituteLoggers/1
      Source: java.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2414709563.00000000153DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.slf4j.org/codes.html#unsuccessfulInit
      Source: java.exe, 00000002.00000003.2196516406.00000000154EA000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2143877531.0000000015586000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2196046196.00000000154C6000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2414709563.00000000153DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.slf4j.org/codes.html#unsuccessfulInit;
      Source: java.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2414709563.00000000153DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.slf4j.org/codes.html#version_mismatch
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_1694F0352_3_1694F035
      Source: classification engineClassification label: mal92.troj.spyw.expl.winJAR@126/69@10/7
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1003\83aa4cc77f591dfc2374580bbd95f6ba_9e146be9-c76a-4720-bcdb-53011b87bd06Jump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7560:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8008:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6192:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7456:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7152:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2716:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6156:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5660:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8032:120:WilError_03
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeMutant created: NULL
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7724:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7672:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4956:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7484:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3656:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2984:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7472:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1560:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7136:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7300:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7996:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8160:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:940:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7736:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6504:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2612:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7120:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3788:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8080:120:WilError_03
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile created: C:\Users\user\AppData\Local\Temp\hsperfdata_userJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "msedge.exe")
      Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "brave.exe")
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "msedge.exe")
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "chrome.exe")
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Name FROM WIN32_PROCESSOR
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "chrome.exe")
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "brave.exe")
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Name FROM WIN32_PROCESSOR
      Source: C:\Windows\SysWOW64\HOSTNAME.EXEWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "chrome.exe")
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: java.exe, 00000002.00000002.2418654305.0000000065BC4000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
      Source: java.exe, 00000002.00000002.2418654305.0000000065BC4000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE "%w"."%w_node"(nodeno INTEGER PRIMARY KEY, data BLOB);CREATE TABLE "%w"."%w_rowid"(rowid INTEGER PRIMARY KEY, nodeno INTEGER);CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY, parentnode INTEGER);INSERT INTO '%q'.'%q_node' VALUES(1, zeroblob(%d))
      Source: java.exe, 00000002.00000002.2418654305.0000000065BC4000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
      Source: java.exe, 00000002.00000002.2418654305.0000000065BC4000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
      Source: java.exe, 00000002.00000002.2418654305.0000000065BC4000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
      Source: java.exe, 00000002.00000002.2418654305.0000000065BC4000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
      Source: java.exe, 00000002.00000002.2418654305.0000000065BC4000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
      Source: java.exe, 00000002.00000002.2418654305.0000000065BC4000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
      Source: java.exe, 00000002.00000002.2418654305.0000000065BC4000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
      Source: java.exe, 00000002.00000003.2193648050.0000000016C5A000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2193865995.0000000016C5A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
      Source: java.exeString found in binary or memory: Q()[Lsun/launcher/LauncherHelper;'
      Source: java.exeString found in binary or memory: Hsun/launcher/LauncherHelper$SizePrefix
      Source: java.exeString found in binary or memory: Lsun/launcher/LauncherHelper;
      Source: java.exeString found in binary or memory: JLjava/lang/Enum<Lsun/launcher/LauncherHelper;>;
      Source: java.exeString found in binary or memory: (Ljava/lang/String;)Lsun/launcher/LauncherHelper;ct;>(Lj=
      Source: java.exeString found in binary or memory: Bsun/launcher/LauncherHelper$ResourceBundleHolder&
      Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\stealer.jar"" >> C:\cmdlinestart.log 2>&1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\java.exe "C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\stealer.jar"
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      Source: C:\Windows\SysWOW64\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
      Source: C:\Windows\SysWOW64\tasklist.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --mojo-platform-channel-handle=2296 --field-trial-handle=1972,i,15105046470912880750,17345328357998460408,262144 --disable-features=PaintHolding /prefetch:3
      Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default --noerrdialogs --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --mojo-platform-channel-handle=2276 --field-trial-handle=1960,i,14584070940234333380,3155030725212298038,262144 --disable-features=PaintHolding /prefetch:3
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Google\Chrome\User Data" --profile-directory=Default
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Google\Chrome\User Data" --mojo-platform-channel-handle=2184 --field-trial-handle=2140,i,6821028955137060869,10203834819563346080,262144 --disable-features=PaintHolding /prefetch:8
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostname
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostname
      Source: C:\Windows\SysWOW64\HOSTNAME.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostname
      Source: C:\Windows\SysWOW64\HOSTNAME.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostname
      Source: C:\Windows\SysWOW64\HOSTNAME.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostname
      Source: C:\Windows\SysWOW64\HOSTNAME.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostname
      Source: C:\Windows\SysWOW64\HOSTNAME.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostname
      Source: C:\Windows\SysWOW64\HOSTNAME.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostname
      Source: C:\Windows\SysWOW64\HOSTNAME.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostname
      Source: C:\Windows\SysWOW64\HOSTNAME.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostname
      Source: C:\Windows\SysWOW64\HOSTNAME.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostname
      Source: C:\Windows\SysWOW64\HOSTNAME.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostname
      Source: C:\Windows\SysWOW64\HOSTNAME.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostname
      Source: C:\Windows\SysWOW64\HOSTNAME.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostname
      Source: C:\Windows\SysWOW64\HOSTNAME.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostname
      Source: C:\Windows\SysWOW64\HOSTNAME.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostname
      Source: C:\Windows\SysWOW64\HOSTNAME.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic path win32_VideoController get name
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic cpu get name
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic os get Caption /value
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostname
      Source: C:\Windows\SysWOW64\HOSTNAME.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostname
      Source: C:\Windows\SysWOW64\HOSTNAME.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic path win32_VideoController get name
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\java.exe "C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\stealer.jar" Jump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)MJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory=DefaultJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exeJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Google\Chrome\User Data" --profile-directory=DefaultJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exeJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic cpu get nameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic os get Caption /valueJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exeJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Google\Chrome\User Data" --mojo-platform-channel-handle=2184 --field-trial-handle=2140,i,6821028955137060869,10203834819563346080,262144 --disable-features=PaintHolding /prefetch:8Jump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --mojo-platform-channel-handle=2296 --field-trial-handle=1972,i,15105046470912880750,17345328357998460408,262144 --disable-features=PaintHolding /prefetch:3Jump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --mojo-platform-channel-handle=2276 --field-trial-handle=1960,i,14584070940234333380,3155030725212298038,262144 --disable-features=PaintHolding /prefetch:3Jump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Google\Chrome\User Data" --mojo-platform-channel-handle=2184 --field-trial-handle=2140,i,6821028955137060869,10203834819563346080,262144 --disable-features=PaintHolding /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: wsock32.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: winmm.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: version.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: dwmapi.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: opengl32.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: glu32.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\SysWOW64\icacls.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: mswsock.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: napinsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: pnrpnsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: wshbth.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: nlaapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: dnsapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: winrnr.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: mswsock.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: napinsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: pnrpnsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: wshbth.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: nlaapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: dnsapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: winrnr.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: mswsock.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: napinsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: pnrpnsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: wshbth.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: nlaapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: dnsapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: winrnr.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: mswsock.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: napinsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: pnrpnsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: wshbth.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: nlaapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: dnsapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: winrnr.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: mswsock.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: napinsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: pnrpnsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: wshbth.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: nlaapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: dnsapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: winrnr.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: mswsock.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: napinsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: pnrpnsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: wshbth.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: nlaapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: dnsapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: winrnr.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: mswsock.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: napinsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: pnrpnsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: wshbth.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: nlaapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: dnsapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: winrnr.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: mswsock.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: napinsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: pnrpnsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: wshbth.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: nlaapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: dnsapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: winrnr.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: mswsock.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: napinsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: pnrpnsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: wshbth.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: nlaapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: dnsapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: winrnr.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: mswsock.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: napinsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: pnrpnsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: wshbth.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: nlaapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: dnsapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: winrnr.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: mswsock.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: napinsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: pnrpnsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: wshbth.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: nlaapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: dnsapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: winrnr.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: mswsock.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: napinsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: pnrpnsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: wshbth.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: nlaapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: dnsapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: winrnr.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: mswsock.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: napinsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: pnrpnsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: wshbth.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: nlaapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: dnsapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: winrnr.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: mswsock.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: napinsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: pnrpnsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: wshbth.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: nlaapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: dnsapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: winrnr.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: mswsock.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: napinsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: pnrpnsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: wshbth.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: nlaapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: dnsapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: winrnr.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: mswsock.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: napinsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: pnrpnsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: wshbth.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: nlaapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: dnsapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: winrnr.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: framedynos.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: sspicli.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: wbemcomn.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: msxml6.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: urlmon.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: iertutil.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: srvcli.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: netutils.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: uxtheme.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: vcruntime140.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: amsi.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: userenv.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: profapi.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: version.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: vbscript.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: sxs.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: framedynos.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: sspicli.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: wbemcomn.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: msxml6.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: urlmon.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: iertutil.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: srvcli.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: netutils.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: uxtheme.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: vcruntime140.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: amsi.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: userenv.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: profapi.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: version.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: vbscript.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: sxs.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: framedynos.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: sspicli.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: wbemcomn.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: msxml6.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: urlmon.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: iertutil.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: srvcli.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: netutils.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: uxtheme.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: vcruntime140.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: amsi.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: userenv.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: profapi.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: version.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: mswsock.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: napinsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: pnrpnsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: wshbth.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: nlaapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: dnsapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: winrnr.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: mswsock.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: napinsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: pnrpnsp.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: wshbth.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: nlaapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: dnsapi.dll
      Source: C:\Windows\SysWOW64\HOSTNAME.EXESection loaded: winrnr.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: iphlpapi.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: framedynos.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: sspicli.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: kernel.appcore.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: wbemcomn.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: msxml6.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: urlmon.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: iertutil.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: srvcli.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: netutils.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: uxtheme.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: vcruntime140.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: amsi.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: userenv.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: profapi.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: version.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: vbscript.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: sxs.dll
      Source: C:\Windows\SysWOW64\tasklist.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: stealer.jarStatic file information: File size 14451944 > 1048576
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15485440 push 50154853h; retf 2_3_1548547D
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_1548547E push eax; iretd 2_3_154854AD
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_173E2418 push esp; ret 2_3_173E2432
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_1694FC24 push ebp; iretd 2_3_1694FC25

      Persistence and Installation Behavior

      barindex
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile created: jna7183713902216269606.dll.2.drJump to dropped file
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile created: C:\Users\user\AppData\Local\Temp\jna--1415050503\jna7183713902216269606.dllJump to dropped file
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile created: C:\Users\user\AppData\Local\Temp\sqlite-3.20.1-48de5c25-a40c-4403-b12f-c8ba5591fd42-sqlitejdbc.dllJump to dropped file
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\jna--1415050503\jna7183713902216269606.dllJump to dropped file
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\sqlite-3.20.1-48de5c25-a40c-4403-b12f-c8ba5591fd42-sqlitejdbc.dllJump to dropped file
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Name FROM WIN32_PROCESSOR
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile opened: C:\Users\user\AppData\Jump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile opened: C:\Users\user\AppData\Local\Temp\jna--1415050503\jna7183713902216269606.dllJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile opened: C:\Users\user\Jump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile opened: C:\Users\user\AppData\Local\Temp\jna--1415050503\Jump to behavior
      Source: java.exe, 00000002.00000002.2395561881.0000000000F4B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllHL
      Source: java.exe, 00000002.00000003.2077809016.0000000014EF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: com/sun/corba/se/impl/util/SUNVMCID.classPK
      Source: java.exe, 00000002.00000003.2077809016.0000000014EF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &com/sun/corba/se/impl/util/SUNVMCID.classPK
      Source: java.exe, 00000002.00000002.2395561881.0000000000F4B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Ljava/lang/VirtualMachineError;
      Source: java.exe, 00000002.00000003.2077809016.0000000014EF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: org/omg/CORBA/OMGVMCID.classPK
      Source: java.exe, 00000002.00000002.2395561881.0000000000F4B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: cjava/lang/VirtualMachineError
      Source: java.exe, 00000002.00000003.2077809016.0000000014EF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: java/lang/VirtualMachineError.classPK
      Source: HOSTNAME.EXE, 00000045.00000002.2331343321.000000000320A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeProcess information queried: ProcessInformation
      Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeMemory protected: page read and write | page guardJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\java.exe "C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\stealer.jar" Jump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)MJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory=DefaultJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exeJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Google\Chrome\User Data" --profile-directory=DefaultJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exeJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic cpu get nameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic os get Caption /valueJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exeJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\HOSTNAME.EXE hostnameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Google\Chrome\User Data" --mojo-platform-channel-handle=2184 --field-trial-handle=2140,i,6821028955137060869,10203834819563346080,262144 --disable-features=PaintHolding /prefetch:8Jump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exeJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exeJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exeJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\java.dll VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\client\jvm.dll VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\java.dll VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\java.dll VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\hsperfdata_user\1076 VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\resources.jar VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\rt.jar VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jsse.jar VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jce.jar VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\charsets.jar VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jfr.jar VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\jartracer.jar VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Web Data VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Web Data VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\cookies.txt VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\edgecookies.txt VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\edgepass.txt VolumeInformationJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: Process Memory Space: java.exe PID: 1076, type: MEMORYSTR
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
      Source: Yara matchFile source: Process Memory Space: java.exe PID: 1076, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default
      Source: Yara matchFile source: Process Memory Space: java.exe PID: 1076, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
      Windows Management Instrumentation
      1
      Services File Permissions Weakness
      11
      Process Injection
      1
      Masquerading
      1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      1
      Web Service
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts2
      Command and Scripting Interpreter
      1
      DLL Side-Loading
      1
      Services File Permissions Weakness
      1
      Virtualization/Sandbox Evasion
      LSASS Memory1
      Virtualization/Sandbox Evasion
      Remote Desktop Protocol1
      Data from Local System
      12
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain Accounts2
      Exploitation for Client Execution
      Logon Script (Windows)1
      DLL Side-Loading
      11
      Disable or Modify Tools
      Security Account Manager2
      Process Discovery
      SMB/Windows Admin SharesData from Network Shared Drive1
      Remote Access Software
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
      Extra Window Memory Injection
      11
      Process Injection
      NTDS1
      File and Directory Discovery
      Distributed Component Object ModelInput Capture1
      Non-Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Obfuscated Files or Information
      LSA Secrets13
      System Information Discovery
      SSHKeylogging2
      Application Layer Protocol
      Scheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      Services File Permissions Weakness
      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
      DLL Side-Loading
      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
      Extra Window Memory Injection
      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1576991 Sample: stealer.jar Startdate: 17/12/2024 Architecture: WINDOWS Score: 92 50 api.telegram.org 2->50 52 raw.githubusercontent.com 2->52 54 2 other IPs or domains 2->54 74 Antivirus detection for URL or domain 2->74 76 Attempt to bypass Chrome Application-Bound Encryption 2->76 78 Yara detected Can Stealer 2->78 82 5 other signatures 2->82 9 cmd.exe 2 2->9         started        11 msedge.exe 5 63 2->11         started        signatures3 80 Uses the Telegram API (likely for C&C communication) 50->80 process4 dnsIp5 14 java.exe 54 9->14         started        19 conhost.exe 9->19         started        56 239.255.255.250 unknown Reserved 11->56 21 msedge.exe 11->21         started        process6 dnsIp7 58 api.telegram.org 149.154.167.220, 443, 49743, 49766 TELEGRAMRU United Kingdom 14->58 60 raw.githubusercontent.com 185.199.109.133, 443, 49778 FASTLYUS Netherlands 14->60 66 3 other IPs or domains 14->66 46 sqlite-3.20.1-48de...fd42-sqlitejdbc.dll, PE32 14->46 dropped 48 C:\Users\user\...\jna7183713902216269606.dll, PE32 14->48 dropped 72 Tries to harvest and steal browser information (history, passwords, etc) 14->72 23 chrome.exe 14->23         started        25 msedge.exe 10 14->25         started        27 taskkill.exe 1 14->27         started        29 28 other processes 14->29 62 ssl.bingadsedgeextension-prod-europe.azurewebsites.net 21->62 64 ntp.msn.com 21->64 68 2 other IPs or domains 21->68 file8 signatures9 process10 process11 31 chrome.exe 23->31         started        34 msedge.exe 25->34         started        36 conhost.exe 27->36         started        38 conhost.exe 29->38         started        40 conhost.exe 29->40         started        42 conhost.exe 29->42         started        44 25 other processes 29->44 dnsIp12 70 www.google.com 142.250.181.132, 443, 49724, 49725 GOOGLEUS United States 31->70

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      stealer.jar0%ReversingLabs
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\jna--1415050503\jna7183713902216269606.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\sqlite-3.20.1-48de5c25-a40c-4403-b12f-c8ba5591fd42-sqlitejdbc.dll0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://repository.luxtrust.lu00%Avira URL Cloudsafe
      http://cps.chambersign.org/cps/chambersroot.html00%Avira URL Cloudsafe
      https://canstealer.com100%Avira URL Cloudmalware
      http://crl.chambersign.org/chambersroot.crl00%Avira URL Cloudsafe
      http://policy.camerfirma.com0%Avira URL Cloudsafe
      https://repository.luxtrust.lu0%Avira URL Cloudsafe
      https://canstealer.com/micrort2100%Avira URL Cloudmalware
      https://ocsp.quovadisoffshore.com00%Avira URL Cloudsafe
      http://policy.camerfirma.com00%Avira URL Cloudsafe
      http://www.chambersign.org0%Avira URL Cloudsafe
      https://canstealer.com/100%Avira URL Cloudmalware
      http://www.quovadis.bm0%Avira URL Cloudsafe
      http://null.oracle.com/0%Avira URL Cloudsafe
      http://cps.chambersign.org/cps/chambersroot.html0%Avira URL Cloudsafe
      http://crl.chambersign.org/chambersroot.crl0%Avira URL Cloudsafe
      http://www.quovadis.bm00%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      canstealer.com
      172.67.191.110
      truefalse
        unknown
        raw.githubusercontent.com
        185.199.109.133
        truefalse
          high
          ssl.bingadsedgeextension-prod-europe.azurewebsites.net
          94.245.104.56
          truefalse
            high
            www.google.com
            142.250.181.132
            truefalse
              high
              api.telegram.org
              149.154.167.220
              truefalse
                high
                api.gofile.io
                45.112.123.126
                truefalse
                  high
                  bzib.nelreports.net
                  unknown
                  unknownfalse
                    high
                    ntp.msn.com
                    unknown
                    unknownfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.slf4j.org/codes.html#version_mismatchjava.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2414709563.00000000153DD000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://crl.chambersign.org/chambersroot.crl0java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://api.telegram.orgjava.exe, 00000002.00000002.2396323793.0000000004ADE000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://api.telegram.org/botjava.exe, 00000002.00000002.2407182567.000000000A69E000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://www.slf4j.org/codes.html#multiple_bindingsjava.exe, 00000002.00000002.2414709563.00000000153DD000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://canstealer.comjava.exe, 00000002.00000002.2407182567.000000000A69E000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://repository.luxtrust.lu0java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://cps.chambersign.org/cps/chambersroot.html0java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.slf4j.org/codes.html#unsuccessfulInitjava.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2414709563.00000000153DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://www.chambersign.org1java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://raw.githubusercontent.com/sonriseclient/micrort-startup-9170/main/Java.jarjava.exe, 00000002.00000002.2396323793.0000000004D79000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://repository.swisssign.com/0java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/TooTallNate/Java-WebSocket/wiki/Lost-connection-detectionjava.exe, 00000002.00000003.2144084091.0000000015427000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2139175869.0000000015835000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2415040486.0000000015770000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2414709563.00000000153DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://policy.camerfirma.comjava.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.slf4j.org/codes.html#substituteLoggers/1java.exe, 00000002.00000003.2196516406.00000000154EA000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2143877531.0000000015586000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2196046196.00000000154C6000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2414709563.00000000153DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://ocsp.quovadisoffshore.comjava.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://crl.securetrust.com/STCA.crl0java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://repository.luxtrust.lujava.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.quovadisglobal.com/cps0java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://www.slf4j.org/codes.html#replayzjava.exe, 00000002.00000003.2139175869.0000000015835000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2415040486.0000000015770000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://canstealer.com/micrort2java.exe, 00000002.00000002.2407182567.000000000A69E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://ocsp.quovadisoffshore.com0java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.slf4j.org/codes.html#unsuccessfulInit;java.exe, 00000002.00000003.2196516406.00000000154EA000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2143877531.0000000015586000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2196046196.00000000154C6000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2414709563.00000000153DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://repository.swisssign.com/java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.chambersign.orgjava.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://api.telegram.org/bot7771186573:AAHGj8VtumJ9kjTUYRUQm886fmn2UiPGXSk/sendMessagejava.exe, 00000002.00000002.2396323793.0000000004ADE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.slf4j.org/codes.html#noProviders0java.exe, 00000002.00000003.2139175869.0000000015835000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2415040486.0000000015770000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://policy.camerfirma.com0java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://crl.xrampsecurity.com/XGCA.crljava.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://api.gofile.io/serversjava.exe, 00000002.00000002.2407182567.000000000A6C2000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://bugreport.sun.com/bugreport/java.exe, 00000002.00000002.2407182567.0000000009FF7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.slf4j.org/codes.html#replayjava.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://java.oracle.com/java.exe, 00000002.00000002.2407182567.0000000009F50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://null.oracle.com/java.exe, 00000002.00000003.2247235338.000000001694E000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2300663808.0000000016957000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2417663517.00000000176D4000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A1DB000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000003.2248062370.000000001695F000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2407182567.000000000A9DB000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2416319827.00000000168F1000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2298954989.00000000168B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.slf4j.org/codes.html#substituteLoggerjava.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.slf4j.org/codes.html#substituteLoggers/java.exe, 00000002.00000003.2196516406.00000000154EA000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2143877531.0000000015586000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2196046196.00000000154C6000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2414709563.00000000153DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.slf4j.org/codes.html#loggerNameMismatchjava.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2414709563.00000000153DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.quovadisglobal.com/cpsjava.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://cps.chambersign.org/cps/chambersroot.htmljava.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.slf4j.org/codes.html#noProvidersjava.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.slf4j.org/codes.html#ignoredBindingsjava.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://crl.securetrust.com/STCA.crljava.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://canstealer.com/java.exe, 00000002.00000002.2396323793.0000000004BEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  https://raw.githubusercontent.comjava.exe, 00000002.00000002.2396323793.0000000004D79000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://crl.xrampsecurity.com/XGCA.crl0java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.quovadis.bmjava.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://www.quovadis.bm0java.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.slf4j.org/codes.htmljava.exe, 00000002.00000003.2196171026.0000000015835000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://crl.chambersign.org/chambersroot.crljava.exe, 00000002.00000002.2407182567.000000000A427000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        172.67.191.110
                                                                                        canstealer.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        142.250.181.132
                                                                                        www.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        149.154.167.220
                                                                                        api.telegram.orgUnited Kingdom
                                                                                        62041TELEGRAMRUfalse
                                                                                        239.255.255.250
                                                                                        unknownReserved
                                                                                        unknownunknownfalse
                                                                                        185.199.109.133
                                                                                        raw.githubusercontent.comNetherlands
                                                                                        54113FASTLYUSfalse
                                                                                        45.112.123.126
                                                                                        api.gofile.ioSingapore
                                                                                        16509AMAZON-02USfalse
                                                                                        IP
                                                                                        127.0.0.1
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1576991
                                                                                        Start date and time:2024-12-17 20:29:16 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 9m 32s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:defaultwindowsfilecookbook.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:73
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • GSI enabled (Java)
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:stealer.jar
                                                                                        Detection:MAL
                                                                                        Classification:mal92.troj.spyw.expl.winJAR@126/69@10/7
                                                                                        EGA Information:Failed
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        • Number of executed functions: 0
                                                                                        • Number of non-executed functions: 1
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .jar
                                                                                        • Exclude process from analysis (whitelisted): RuntimeBroker.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 13.107.42.16, 204.79.197.203, 204.79.197.239, 13.107.21.239, 172.217.17.78, 13.107.6.158, 13.87.96.169, 2.18.64.204, 2.18.64.213, 172.217.19.227, 64.233.164.84, 94.245.104.56, 40.126.53.8, 23.218.208.109, 13.107.246.63, 4.245.163.56
                                                                                        • Excluded domains from analysis (whitelisted): nav-edge.smartscreen.microsoft.com, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, a416.dscd.akamai.net, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, login.live.com, config-edge-skype.l-0007.l-msedge.net, l-0007.l-msedge.net, config.edge.skype.com, edge-microsoft-com.dual-a-0036.a-msedge.net, fs.microsoft.com, bingadsedgeextension-prod.trafficmanager.net, prod-agic-us-1.uksouth.cloudapp.azure.com, bzib.nelreports.net.akamaized.net, accounts.google.com, otelrules.azureedge.net, api.edgeoffer.microsoft.com, a-0003.a-msedge.net, ctldl.windowsupdate.com, www-msn-com.a-0003.a-msedge.net, b-0005.b-msedge.net, prod-atm-wds-edge.trafficmanager.net, edge.microsoft.com, business-bing-com.b-0005.b-msedge.net, fe3cr.delivery.mp.microsoft.com, l-0007.config.skype.com, business.bing.com, clients.l.google.com, dual-a-0036.a-msedge.net
                                                                                        • Execution Graph export aborted for target java.exe, PID 1076 because there are no executed function
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Reached maximum number of file to list during submission archive extraction
                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                        • Report size getting too big, too many NtWriteFile calls found.
                                                                                        • VT rate limit hit for: stealer.jar
                                                                                        TimeTypeDescription
                                                                                        14:30:31API Interceptor4x Sleep call for process: WMIC.exe modified
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        149.154.167.220zyEDYRU0jw.exeGet hashmaliciousArcaneBrowse
                                                                                          zyEDYRU0jw.exeGet hashmaliciousArcaneBrowse
                                                                                            ugpJX5h56S.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                              87h216Snb7.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                dP5z8RpEyQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                  Ls4O6Pmixd.exeGet hashmaliciousPhemedrone StealerBrowse
                                                                                                    TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                      PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                        pre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            239.255.255.250https://ce4.ajax.a8b.co/get?redir=1&id=d4vCW7zizPl1mo0GYx0ELgo+CCIybH9/c4qC7CeWEuI=&uri=//the-western-fire-chiefs-association.jimdosite.comGet hashmaliciousUnknownBrowse
                                                                                                              file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                Payment_Failure_Notice_Office365_sdf_[53487].htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  http://kmaybelsrka.sbs:6793/bab.zipGet hashmaliciousUnknownBrowse
                                                                                                                    https://garfieldthecat.tech/Receipt.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                      https://gddesign.joydigitalhost.com/dcs/ms_doc.htmlGet hashmaliciousUnknownBrowse
                                                                                                                        http://login.precisestripngllc.comGet hashmaliciousUnknownBrowse
                                                                                                                          http://sharefileon.comGet hashmaliciousUnknownBrowse
                                                                                                                            http://www.kukaj-to.chat/sedoGet hashmaliciousUnknownBrowse
                                                                                                                              https://escrowmedifllc.hostconstructionapp.com/qL3Zw/Get hashmaliciousUnknownBrowse
                                                                                                                                185.199.109.133cr_asm3.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                                gabe.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                                5UIy3bo46y.dllGet hashmaliciousUnknownBrowse
                                                                                                                                • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                                HQsitBLlOv.dllGet hashmaliciousUnknownBrowse
                                                                                                                                • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                                steamcodegenerator.exeGet hashmaliciousUnknownBrowse
                                                                                                                                • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                                OSLdZanXNc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                                steamcodegenerator.exeGet hashmaliciousUnknownBrowse
                                                                                                                                • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                                SecuriteInfo.com.Trojan.GenericKD.74126573.27896.28845.dllGet hashmaliciousMetasploitBrowse
                                                                                                                                • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber_pyld.txt
                                                                                                                                SecuriteInfo.com.Win64.MalwareX-gen.11827.5130.dllGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber_pyld.txt
                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                raw.githubusercontent.commjjt5kTb4o.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                • 185.199.108.133
                                                                                                                                3gJQoqWpxb.batGet hashmaliciousUnknownBrowse
                                                                                                                                • 185.199.108.133
                                                                                                                                uZgbejeJkT.batGet hashmaliciousUnknownBrowse
                                                                                                                                • 185.199.108.133
                                                                                                                                ni2OwV1y9u.batGet hashmaliciousUnknownBrowse
                                                                                                                                • 185.199.108.133
                                                                                                                                3gJQoqWpxb.batGet hashmaliciousUnknownBrowse
                                                                                                                                • 185.199.109.133
                                                                                                                                GdGXG0bnxH.exeGet hashmaliciousUnknownBrowse
                                                                                                                                • 185.199.109.133
                                                                                                                                LaRHzSijsq.exeGet hashmaliciousDCRatBrowse
                                                                                                                                • 185.199.109.133
                                                                                                                                3edTbzftGf.exeGet hashmaliciousDiscord Token Stealer, DotStealerBrowse
                                                                                                                                • 185.199.109.133
                                                                                                                                c56uoWlDXp.exeGet hashmaliciousUnknownBrowse
                                                                                                                                • 185.199.111.133
                                                                                                                                gjvU5KOFhX.exeGet hashmaliciousDiscord Token Stealer, Millenuim RATBrowse
                                                                                                                                • 185.199.110.133
                                                                                                                                canstealer.comt1gY0BGmOZ.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                • 104.21.76.84
                                                                                                                                t1gY0BGmOZ.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                • 104.21.76.84
                                                                                                                                ssl.bingadsedgeextension-prod-europe.azurewebsites.netpkqLAMAv96.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                • 94.245.104.56
                                                                                                                                IIC0XbKFjS.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                • 94.245.104.56
                                                                                                                                873406390.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                • 94.245.104.56
                                                                                                                                0J3fAc6cHO.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                • 94.245.104.56
                                                                                                                                69633f.msiGet hashmaliciousVidarBrowse
                                                                                                                                • 94.245.104.56
                                                                                                                                cey4VIyGKh.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                • 94.245.104.56
                                                                                                                                dZKPE9gotO.exeGet hashmaliciousVidarBrowse
                                                                                                                                • 94.245.104.56
                                                                                                                                nB52P46OJD.exeGet hashmaliciousVidarBrowse
                                                                                                                                • 94.245.104.56
                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, DCRat, LummaC Stealer, PureLog StealerBrowse
                                                                                                                                • 94.245.104.56
                                                                                                                                T0x859fNfn.exeGet hashmaliciousVidarBrowse
                                                                                                                                • 94.245.104.56
                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                TELEGRAMRUzyEDYRU0jw.exeGet hashmaliciousArcaneBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                zyEDYRU0jw.exeGet hashmaliciousArcaneBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                Setup.msiGet hashmaliciousVidarBrowse
                                                                                                                                • 149.154.167.99
                                                                                                                                ugpJX5h56S.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                87h216Snb7.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                dP5z8RpEyQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                Ls4O6Pmixd.exeGet hashmaliciousPhemedrone StealerBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                pre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 149.154.167.220
                                                                                                                                CLOUDFLARENETUSPayment_Failure_Notice_Office365_sdf_[53487].htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                • 104.17.25.14
                                                                                                                                zyEDYRU0jw.exeGet hashmaliciousArcaneBrowse
                                                                                                                                • 104.16.184.241
                                                                                                                                zyEDYRU0jw.exeGet hashmaliciousArcaneBrowse
                                                                                                                                • 104.16.184.241
                                                                                                                                hngarm13de02.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                • 172.65.251.78
                                                                                                                                http://kmaybelsrka.sbs:6793/bab.zipGet hashmaliciousUnknownBrowse
                                                                                                                                • 1.1.1.1
                                                                                                                                CapCut_12.0.4_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                • 172.64.41.3
                                                                                                                                https://garfieldthecat.tech/Receipt.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                • 162.159.61.3
                                                                                                                                CapCut_12.0.4_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                • 104.21.2.110
                                                                                                                                Documento_Contrato_Seguro_18951492.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                • 104.18.21.76
                                                                                                                                Documento_Contrato_Seguro_25105476.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                • 104.18.21.76
                                                                                                                                FASTLYUSDocumento_Contrato_Seguro_18951492.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                • 199.232.210.172
                                                                                                                                Documento_Contrato_Seguro_25105476.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                • 199.232.210.172
                                                                                                                                http://sharefileon.comGet hashmaliciousUnknownBrowse
                                                                                                                                • 151.101.130.137
                                                                                                                                http://www.kukaj-to.chat/sedoGet hashmaliciousUnknownBrowse
                                                                                                                                • 151.101.1.21
                                                                                                                                https://evitefestivities.infoGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                • 151.101.194.137
                                                                                                                                https://docs.google.com/presentation/d/e/2PACX-1vS4E-28RyhuHX8_MZcsg7wizgGkSwW0LDVl5HNjN-NsvlVsETQwbyEWxbBU714X4OECIwqCDQyWoANZ/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                                                • 151.101.2.137
                                                                                                                                http://ngfreemessage-verifying.freewebhostmost.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                • 151.101.2.137
                                                                                                                                https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9jSUEudm9taXZvci5ydS9Td1dIay8=/%23dGVzbGFAdGVzbGEuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                • 151.101.129.181
                                                                                                                                https://6movies.stream/series/cobra-kai-80711/6-4/Get hashmaliciousUnknownBrowse
                                                                                                                                • 199.232.192.134
                                                                                                                                https://www.google.gr/url?url=https://pniuvlpkjqhdwff&exox=rvhqtix&eaydny=ysf&gzfds=lqrwiz&nci=qtwmzch&iccvb=yhwtsp&vtqs=avtajyu&oagvzgp=irlq&mvdoc=embwrj&yylmwei=tmn&mntt=qqcvuhkd&lkydbjfiod=izjcgyubqc&q=amp/anre6g6.j%c2%adh%c2%adhn%c2%adt%c2%addd%c2%adsm%c2%ado%c2%admcw%c2%adw%c2%adgu%c2%adno.com%e2%80%8b/99twfh3p8&gcyx=ncgobia&yfevoul=wtloixvv&hukl=qfkmtky&nlhwnbr=bwkoiopy&eqfw=bmcpntp&vlvegw=zdbpajeyq&ghrv=kcdfwrl&kyddme=myxsnvtxf&asco=mgumegd&dvvibf=hzfexefeg&osme=bdyguyp&njtjvd=bkelfwmxg&bxrb=ltpyjsv&girpat=lswjchrwc&qapj=wwwowde&vahefc=ghseyzgyf&ahaj=zfqmkuo&pfsfeu=ttucmtamu&sffs=oxaajjo&hbwhgy=mgfzglmmo&bdwl=oifsufx&befsmv=jskhtmnps&sfjy=powmsnr&zixjqp=jyttdwbmu&fzkp=hztiqjm&jmzuvc=ufyoeqgfi&zujr=jxtbdtg&plvxoh=fxumxxddw&nkin=ykbzrdh&lghzli=agvbttfta&suag=ioudcjc&zpptpx=dxacgdnox&hmfz=yueoymp&fnshpz=wgayslegy&gjtg=qcjjozv&rymask=thcxzfpca&zcgn=ywtonnx&kqrpog=kgfvcqswk&imwa=wlvocxf&ggqznt=budaflbgp&zjhr=zscgach&esrhmq=qjdngljnl&ppoz=nhwzlik&zejsqg=vnvpaymyl&dnqb=kjswpyt&kunwbg=pzauoqliz&bqlz=qabnsnu&dlfnsr=dakxdfzen&uffg=uwnswdr&ywjevz=bnvkfavcb&rrob=celdmvn&czdusr=sjfjazfqw&ipgr=exylggn&fltcvh=sdfsricvf&byfs=apntxot&javhwh=nyphchiee&owbh=haflpez&mbyvqw=pdzpxeedx&ejov=taakkyw&oylsfz=qnzuplrnz&hxrq=ovegslq&duqjcc=pjwdpyvec&uoec=pjouxrb&eiezwk=okbkttiao&knji=kcmfaqe&qmathj=vymnqrvxa&gajs=riewukz&czxhiu=uysriqpma&avwe=gssbenk&jnwgpb=iqkroelwx&sjyt=zhxfzpx&liqoqs=bbajxgpxm&dqqu=ztzooam&haagcu=gkijlwgjy&mnsq=uervedi&yckhpb=ngqrbrqpc&pkne=nwisdfz&eqsiqu=mlrhvpuavGet hashmaliciousUnknownBrowse
                                                                                                                                • 151.101.66.137
                                                                                                                                No context
                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                C:\Users\user\AppData\Local\Temp\sqlite-3.20.1-48de5c25-a40c-4403-b12f-c8ba5591fd42-sqlitejdbc.dllt1gY0BGmOZ.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                  t1gY0BGmOZ.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                    bZPAo2e2Pv.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                      bZPAo2e2Pv.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                        soinjector.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          C:\Users\user\AppData\Local\Temp\jna--1415050503\jna7183713902216269606.dllt1gY0BGmOZ.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                            t1gY0BGmOZ.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                              bZPAo2e2Pv.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                bZPAo2e2Pv.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                  soinjector.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    https://www.eclipse.org/downloads/download.php?file=/oomph/epp/2024-03/R/eclipse-inst-jre-win64.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      Process:C:\Program Files (x86)\Java\jre-1.8\bin\java.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):52
                                                                                                                                                      Entropy (8bit):4.789207449193898
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:oFj4I5vpm4USUWmv:oJ5bev
                                                                                                                                                      MD5:985D358B28532520C560F6C35197B9B5
                                                                                                                                                      SHA1:F9001FA0B88A5B88B863CC8477A2517ABAD9ADDC
                                                                                                                                                      SHA-256:FE8DB0CBD5EC81CE0422322D6FA9022A5AB7B5ED585A71CA244690F5EF4C37D2
                                                                                                                                                      SHA-512:E63B1119AF1EAF519B85F8C9914906C4D284D5DDDAC493BC9512A1F2E0B4E26D341839FCB9D937DAB8496CFA065F36F5A52CCF090518B15D54AB72E8F6EC653E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:C:\Program Files (x86)\Java\jre-1.8..1734463811516..
                                                                                                                                                      Process:C:\Program Files (x86)\Java\jre-1.8\bin\java.exe
                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):550695
                                                                                                                                                      Entropy (8bit):7.9982638478416614
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:12288:01HoQNt2kdc4YCNHaTnqIekJaP5mSxm9/h64iG+BMTKdOW:+InCYC8GI8IhAFhdN
                                                                                                                                                      MD5:FD127EB2BAD0BCEEE538FE711503A1DD
                                                                                                                                                      SHA1:94DA06793DFF179D259EA650BF0498C23F2B95A3
                                                                                                                                                      SHA-256:1A247BB16089744D8298715F3A674B1894A61EDDDC024071D6CCEBE1F08F65DD
                                                                                                                                                      SHA-512:4D2BDFEDC2D8B0F721CCBC01118085A8E951A7823D2AEB8B8E635C67D161E250569CEC40F1659693002E0B27E1B3AF364D612C1629CDE89702F236DD11B30D94
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:PK.........s.Y............"...Browsers/Chrome/Default/cookie.txt..PK..............PK.........s.Y............"...Browsers/Microsoft Edge/cookie.txt..PK..............PK.........s.Y............$...Browsers/Microsoft Edge/password.txt..PK..............PK.........s.Y................Game/craftrise.txt.........PK..g.C.........PK.........s.Y................Game/sonoyuncu.txt.........PK..g.C.........PK.........s.Y................screenshot.png$.uX......F... )HI#.(...$G...n.%". ........ .5..x.}~..>..c..:_.....ZC........e.WZ...^...`..... ..W/.....~1.H..}.j].0Q..Q.l4qp{..3q..s.V.....>F...........0(..0.!q.H/?..'k..j.p.l.6.......z/..D.?f}.*\@.>./.1.................N..(.%..~.......Lt....+-....wcpC.?.Aj..5......]I.Ov...u...B[...0...._..M..:..Rt..nU...v.._.t:.E....nMj.T\TY2...i...o.f..T,.._.S........6.\..)...E...."cz.z.G...!................#.xq..z.i..3M..2.$.4........m../..<b.g..UL......:[..t...:w.._......Y..~.4h*.R.S8p..5..O.){e..%...KKX.HJ...=#w........&y.]...('.J......=.K0.
                                                                                                                                                      Process:C:\Program Files (x86)\Java\jre-1.8\bin\java.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):11
                                                                                                                                                      Entropy (8bit):2.186704345910025
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:blVOM:BVj
                                                                                                                                                      MD5:C4E084CD947C96A0B82B02C634540789
                                                                                                                                                      SHA1:DE91618BAF7ECCBAD86A0610176B6BE79E16A094
                                                                                                                                                      SHA-256:C926A5B9148DEECB9084D03187B9297B501296DE20F87DB2B689066C3FBB34D2
                                                                                                                                                      SHA-512:C2D288B2EE229C8EDD1250284322A118B06A847AD05E076F4F028ACD5A060864A4F6DBE77C091707AFF49663E3A6D7C8E173DDC83220C44DF6468C02E7EB7E85
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:Yokki:Yokki
                                                                                                                                                      Process:C:\Program Files (x86)\Java\jre-1.8\bin\java.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):11
                                                                                                                                                      Entropy (8bit):2.186704345910025
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:blVOM:BVj
                                                                                                                                                      MD5:C4E084CD947C96A0B82B02C634540789
                                                                                                                                                      SHA1:DE91618BAF7ECCBAD86A0610176B6BE79E16A094
                                                                                                                                                      SHA-256:C926A5B9148DEECB9084D03187B9297B501296DE20F87DB2B689066C3FBB34D2
                                                                                                                                                      SHA-512:C2D288B2EE229C8EDD1250284322A118B06A847AD05E076F4F028ACD5A060864A4F6DBE77C091707AFF49663E3A6D7C8E173DDC83220C44DF6468C02E7EB7E85
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:Yokki:Yokki
                                                                                                                                                      Process:C:\Program Files (x86)\Java\jre-1.8\bin\java.exe
                                                                                                                                                      File Type:PNG image data, 1280 x 1024, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):554384
                                                                                                                                                      Entropy (8bit):7.923429436286449
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:5uyS2ieHT3U9TsvPGoiZPNXIfiw0AGLpx91G0kBwcjch/:bS2ie76WPcv4nfGzGxwcAh/
                                                                                                                                                      MD5:598A267BAFC5A2182377B642B476E62F
                                                                                                                                                      SHA1:FE441BD2D6E9DCC4FCBBE0482F6306DBC7092AE6
                                                                                                                                                      SHA-256:27E614B3A629BD2827CE9AD16A772D7E195AF54C23AA9B3CA0FB73B1398385D3
                                                                                                                                                      SHA-512:8CD7A5F72000EF1604BFB6C371381248CE7026CAE4580FC2E82D92175D875D9196381425CC854448B2210CB15B3F7EEC13F3AA39ABFAC398F067EF259567ECAF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.PNG........IHDR.............1.c.....IDATx..y.\..y#"g....W...\....zx...U..zoU......@.b....x..`l.<...........).LM ..$.hD 1h..>w..s#"#"3.....:..s#q..........Q{..;Q{......|.,..P...l....RU..*.....>..O...R.}Xq.......U....w..../.R._.W.].U.;.J.s(...C^.m.T.V....eG.J.\F.n.^..7.J...m.S./.....eT..[X.2+...........+....V.T....'.X......&[..6..Xo....7.X....J....{o.X.+7..Z.J_Qj...>oeL...o....V.[....2.._5...3}......%..2.p...e..5..C.W\sk..Ek.-.,.3q./\....Y.....*u.....9o....P.sV..|..P.Sc...........9...}u.}\>g%......wUs.JT.9.XX.......u..>n..Y]7.e.Y..y=(,Xug..v..l..ZQ;..fnO..."sfo......`V..8...-.,...vn_....}...g......C.3..S3;..6=..O[8A......:3.+}z'*uZ...s...\....Y7..vfwzFGjz;...:3......f...F....3...okgu.jfv.t.Olq^?...........m.i.3.[QX.p...m5.ZQ\..,Ce.....W...LmC.....Ln.LZ.>u..uS.Q.&..\.X.j..i...g.....m..Z.......-.....oY8.9...S;...,.1.S..6...[^.o..q...'.....'.6.O.?..&...u.v<.63.......Zk./....0.........;.*3n..k....q..b..+.....?..7.@./..
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):44738
                                                                                                                                                      Entropy (8bit):6.09628220334497
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4xkBwwu8hDO6vP6Ohd9ivgsCBt1cGoup1Xl3jVzXr4CW:z/Ps+wsI7yOEk6BJchu3VlXr4CRo1
                                                                                                                                                      MD5:AEAD3232E82D27D895895312612F5EAE
                                                                                                                                                      SHA1:548A29163F1DC9C7DAAD74370C9076EC9F514BA3
                                                                                                                                                      SHA-256:F69D96B00551C12C412DF4D06C261E02730B8052E54682E0727F10DCCC20BB60
                                                                                                                                                      SHA-512:8EE5BDC529E84FD29CB89F95B1D6ED3A082819069CB36A0877C283D95B68D82827C47A919EBA411B8BE8CF62C50A86C008844B7E95B06DC2DBAB594F34E2CB61
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):44660
                                                                                                                                                      Entropy (8bit):6.096194771767899
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBuwu8hDO6vP6Ohd9irXsuDn2F0cGoup1Xl3jVzXr2:z/Ps+wsI7ynE66B6chu3VlXr4CRo1
                                                                                                                                                      MD5:5F3A9119CEF4B374E62A323E01DB8235
                                                                                                                                                      SHA1:18619AE17C19F67313166ECC4D55D10DDF81029F
                                                                                                                                                      SHA-256:4B0EFFE6A09C4469562077DF4162D95D87B81C8D7B9B2157F143250E439B1642
                                                                                                                                                      SHA-512:88639C0BB96F6E7D13722B5CB1395C9F0A1BA235FFED3460C21686D200AB1851E723D73C4B155028329C2A36A781EC6EBF650F54A220C2341BB171AE7933D6F9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):44137
                                                                                                                                                      Entropy (8bit):6.0907025389628595
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMEwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEe62tbz8hu3VlXr4CRo1
                                                                                                                                                      MD5:6583D3B4B9CD0882D935AD9E2A2E6432
                                                                                                                                                      SHA1:E2ED64D8C1F8E294C7B26510446C8BB993E50575
                                                                                                                                                      SHA-256:BACE81EA33384EE4CD265021DD93C126876BE1499D96BF37CFA792A996BEF20C
                                                                                                                                                      SHA-512:ACFC04CB87FE66CEDCC65E54A492430042FC15D67E45EC76FC07E8F78EE109C45AFB38B6DF8455C7526F2BC961AFCF1FD91217ECC424CB237028FEF62C5CA362
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):44660
                                                                                                                                                      Entropy (8bit):6.096194771767899
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBuwu8hDO6vP6Ohd9irXsuDn2F0cGoup1Xl3jVzXr2:z/Ps+wsI7ynE66B6chu3VlXr4CRo1
                                                                                                                                                      MD5:5F3A9119CEF4B374E62A323E01DB8235
                                                                                                                                                      SHA1:18619AE17C19F67313166ECC4D55D10DDF81029F
                                                                                                                                                      SHA-256:4B0EFFE6A09C4469562077DF4162D95D87B81C8D7B9B2157F143250E439B1642
                                                                                                                                                      SHA-512:88639C0BB96F6E7D13722B5CB1395C9F0A1BA235FFED3460C21686D200AB1851E723D73C4B155028329C2A36A781EC6EBF650F54A220C2341BB171AE7933D6F9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                      Entropy (8bit):0.2836415355637423
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:rcho7uQVQxkhMWrb9oRGr3a8IKAZTBhfyvR6seEhkD:rco7uQVQxkhvrbjr3a8IKimvR6ohkD
                                                                                                                                                      MD5:D735FE8B08CC57C56F7CFE674702242F
                                                                                                                                                      SHA1:454228BAA89EACE99D46D2948D3E0DA4F8C161F3
                                                                                                                                                      SHA-256:6AF63C379F20310F60AFFC1523C69A5635520B903365EE984801BA1A39274955
                                                                                                                                                      SHA-512:1F16DDC4E4DE4638EE5D86C46563F280F91DA0CECE121C639E2951E996B34CC6F554531C3046C655FA20498EB104AFD3B40BDBE9B94CE6912048D8EEE1A0A3C9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:...@..@...@.....C.].....@...................h...............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".ntffpf20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............(..................... w..U?:K.7DD._.....G.......W6L..].>.........."....."...24.."."pZLhTaJ23hN5uQxwzu0K2CYes/dvJuE93VbIVV/LnRA="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...u...V.S@..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2.
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):280
                                                                                                                                                      Entropy (8bit):4.132041621771752
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:FiWWltlApdeXKeQwFMYLAfJrAazlYBVP/Sh/JzvPWVcRVEVg3WWD5x1:o1ApdeaEqYsMazlYBVsJDu2ziy5
                                                                                                                                                      MD5:845CFA59D6B52BD2E8C24AC83A335C66
                                                                                                                                                      SHA1:6882BB1CE71EB14CEF73413EFC591ACF84C63C75
                                                                                                                                                      SHA-256:29645C274865D963D30413284B36CC13D7472E3CD2250152DEE468EC9DA3586F
                                                                                                                                                      SHA-512:8E0E7E8CCDC8340F68DB31F519E1006FA7B99593A0C1A2425571DAF71807FBBD4527A211030162C9CE9E0584C8C418B5346C2888BEDC43950BF651FD1D40575E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:sdPC......................X..<EE..r/y..."pZLhTaJ23hN5uQxwzu0K2CYes/dvJuE93VbIVV/LnRA="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................fdb35e9f-12f5-40d5-8d50-87a9333d43a4............
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1
                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):348
                                                                                                                                                      Entropy (8bit):5.1618705330865104
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7QBll+WM+q2P923oH+TcwtnG2tMsIFUt8OQBVYSz1Zmw+OQBVYSlWMVkwO923oHC:7Q5+L+v4Yebn9GFUt8OQzYSZ/+OQzYSn
                                                                                                                                                      MD5:A65F5F6B0A5D6297B9CDDD854CF67869
                                                                                                                                                      SHA1:815E8C0F243A26D1E6E1D655F64AB8AE1FE612E9
                                                                                                                                                      SHA-256:D6263041D93605C2DD074527704F64C798F7FEA8C3D7478BE6950F8932008397
                                                                                                                                                      SHA-512:1084248C34F3CD30B7A4B118CB86FB2D9E2B9DB2EB3E1A1AEDE32F0A5749D7D67A8C3009A96E1FD87C968D5DEF7B6427A83A7B8360E6A303887322ACCA7D862A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:14.026 161c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/12/17-14:30:14.027 161c Recovering log #3.2024/12/17-14:30:14.027 161c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):348
                                                                                                                                                      Entropy (8bit):5.1618705330865104
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7QBll+WM+q2P923oH+TcwtnG2tMsIFUt8OQBVYSz1Zmw+OQBVYSlWMVkwO923oHC:7Q5+L+v4Yebn9GFUt8OQzYSZ/+OQzYSn
                                                                                                                                                      MD5:A65F5F6B0A5D6297B9CDDD854CF67869
                                                                                                                                                      SHA1:815E8C0F243A26D1E6E1D655F64AB8AE1FE612E9
                                                                                                                                                      SHA-256:D6263041D93605C2DD074527704F64C798F7FEA8C3D7478BE6950F8932008397
                                                                                                                                                      SHA-512:1084248C34F3CD30B7A4B118CB86FB2D9E2B9DB2EB3E1A1AEDE32F0A5749D7D67A8C3009A96E1FD87C968D5DEF7B6427A83A7B8360E6A303887322ACCA7D862A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:14.026 161c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/12/17-14:30:14.027 161c Recovering log #3.2024/12/17-14:30:14.027 161c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):380
                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWW
                                                                                                                                                      MD5:9FE07A071FDA31327FA322B32FCA0B7E
                                                                                                                                                      SHA1:A3E0BAE8853A163C9BB55F68616C795AAAF462E8
                                                                                                                                                      SHA-256:E02333C0359406998E3FED40B69B61C9D28B2117CF9E6C0239E2E13EC13BA7C8
                                                                                                                                                      SHA-512:9CCE621CD5B7CFBD899ABCBDD71235776FF9FF7DEA19C67F86E7F0603F7B09CA294CC16B672B742FA9B51387B2F0A501C3446872980BCA69ADE13F2B5677601D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):324
                                                                                                                                                      Entropy (8bit):5.148402304178873
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7QBPnWM+q2P923oH+Tcwt8aPrqIFUt8OQBPx1Zmw+OQBAWMVkwO923oH+Tcwt8a4:7QpL+v4YebL3FUt8OQ9/+OQyLV5LYebc
                                                                                                                                                      MD5:6FA7951AD35EB261473CE5F428AA2AE7
                                                                                                                                                      SHA1:05EB8DD9F1B619F4F2E0D556F85EF99236DBECBC
                                                                                                                                                      SHA-256:FF971B9E428CE61AF59C8C98A1DA0E89DEBA84AAF1D5A05CE45FBEE1DC6874C5
                                                                                                                                                      SHA-512:8BE332F30DBD79D04B548A734C16DFB6BC2B172430441277F6655B95B824FE9C03122233AA3713EDEC42A00A35EF70D50F7096BFF3AD815BAFF240E0CFBC3366
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:14.128 161c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/12/17-14:30:14.128 161c Recovering log #3.2024/12/17-14:30:14.129 161c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):324
                                                                                                                                                      Entropy (8bit):5.148402304178873
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7QBPnWM+q2P923oH+Tcwt8aPrqIFUt8OQBPx1Zmw+OQBAWMVkwO923oH+Tcwt8a4:7QpL+v4YebL3FUt8OQ9/+OQyLV5LYebc
                                                                                                                                                      MD5:6FA7951AD35EB261473CE5F428AA2AE7
                                                                                                                                                      SHA1:05EB8DD9F1B619F4F2E0D556F85EF99236DBECBC
                                                                                                                                                      SHA-256:FF971B9E428CE61AF59C8C98A1DA0E89DEBA84AAF1D5A05CE45FBEE1DC6874C5
                                                                                                                                                      SHA-512:8BE332F30DBD79D04B548A734C16DFB6BC2B172430441277F6655B95B824FE9C03122233AA3713EDEC42A00A35EF70D50F7096BFF3AD815BAFF240E0CFBC3366
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:14.128 161c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/12/17-14:30:14.128 161c Recovering log #3.2024/12/17-14:30:14.129 161c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):380
                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWW
                                                                                                                                                      MD5:9FE07A071FDA31327FA322B32FCA0B7E
                                                                                                                                                      SHA1:A3E0BAE8853A163C9BB55F68616C795AAAF462E8
                                                                                                                                                      SHA-256:E02333C0359406998E3FED40B69B61C9D28B2117CF9E6C0239E2E13EC13BA7C8
                                                                                                                                                      SHA-512:9CCE621CD5B7CFBD899ABCBDD71235776FF9FF7DEA19C67F86E7F0603F7B09CA294CC16B672B742FA9B51387B2F0A501C3446872980BCA69ADE13F2B5677601D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):328
                                                                                                                                                      Entropy (8bit):5.121182519403865
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7QB9rFlWM+q2P923oH+Tcwt865IFUt8OQBgSz1Zmw+OQBt+WMVkwO923oH+TcwtD:7QTrjL+v4Yeb/WFUt8OQum/+OQb+LV5/
                                                                                                                                                      MD5:F75D5A058F1B46380F29D25F80259F96
                                                                                                                                                      SHA1:36D3467E1230ACBEFF5F750E6687A37B4FEC4844
                                                                                                                                                      SHA-256:C61C04DB68F7E3D7ABA1389773034326EB61C5A7537831EDF40FF6112843820A
                                                                                                                                                      SHA-512:EF3767F314B2B41F92014B406E7DAE88836957C34DEDD4899146A55A1B587783234C8B1EB78AD145654567BCCCE1E6FCF5CDB7490CBD4D7AA9241D377343B44E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:14.140 161c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/12/17-14:30:14.142 161c Recovering log #3.2024/12/17-14:30:14.143 161c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):328
                                                                                                                                                      Entropy (8bit):5.121182519403865
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7QB9rFlWM+q2P923oH+Tcwt865IFUt8OQBgSz1Zmw+OQBt+WMVkwO923oH+TcwtD:7QTrjL+v4Yeb/WFUt8OQum/+OQb+LV5/
                                                                                                                                                      MD5:F75D5A058F1B46380F29D25F80259F96
                                                                                                                                                      SHA1:36D3467E1230ACBEFF5F750E6687A37B4FEC4844
                                                                                                                                                      SHA-256:C61C04DB68F7E3D7ABA1389773034326EB61C5A7537831EDF40FF6112843820A
                                                                                                                                                      SHA-512:EF3767F314B2B41F92014B406E7DAE88836957C34DEDD4899146A55A1B587783234C8B1EB78AD145654567BCCCE1E6FCF5CDB7490CBD4D7AA9241D377343B44E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:14.140 161c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/12/17-14:30:14.142 161c Recovering log #3.2024/12/17-14:30:14.143 161c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1140
                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                                      MD5:914FD8DC5F9A741C6947E1AB12A9D113
                                                                                                                                                      SHA1:6529EFE14E7B0BEA47D78B147243096408CDAAE4
                                                                                                                                                      SHA-256:8BE3C96EE64B5D2768057EA1C4D1A70F40A0041585F3173806E2278E9300960B
                                                                                                                                                      SHA-512:2862BF83C061414EFA2AC035FFC25BA9C4ED523B430FDEEED4974F55D4450A62766C2E799D0ACDB8269210078547048ACAABFD78EDE6AB91133E30F6B5EBFFBD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):321
                                                                                                                                                      Entropy (8bit):5.16066366613626
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7QBq1yq2P923oH+Tcwt8NIFUt8OQBiQ/1Zmw+OQBiQpRkwO923oH+Tcwt8+eLJ:7Qk1yv4YebpFUt8OQ99/+OQ9pR5LYeb2
                                                                                                                                                      MD5:8A375B379C21C89B5A7E48946E836471
                                                                                                                                                      SHA1:91A243CEDDE30FAA2BE0881C28AC597FF3792EF4
                                                                                                                                                      SHA-256:D59B6C906EB400E426703FF091FB662BF84B839626B3E37821646E5FC8BF24FA
                                                                                                                                                      SHA-512:79AB0D5D5C0CE1EE154C7ADF279F38EE188D888ECB0455E08FFD030395A2DE3A951B3771419C4CA179E1054C0DC0C587A5FB32946A10D7E0B2D3B02E87A2A301
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:14.736 f54 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/12/17-14:30:14.737 f54 Recovering log #3.2024/12/17-14:30:14.737 f54 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):321
                                                                                                                                                      Entropy (8bit):5.16066366613626
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7QBq1yq2P923oH+Tcwt8NIFUt8OQBiQ/1Zmw+OQBiQpRkwO923oH+Tcwt8+eLJ:7Qk1yv4YebpFUt8OQ99/+OQ9pR5LYeb2
                                                                                                                                                      MD5:8A375B379C21C89B5A7E48946E836471
                                                                                                                                                      SHA1:91A243CEDDE30FAA2BE0881C28AC597FF3792EF4
                                                                                                                                                      SHA-256:D59B6C906EB400E426703FF091FB662BF84B839626B3E37821646E5FC8BF24FA
                                                                                                                                                      SHA-512:79AB0D5D5C0CE1EE154C7ADF279F38EE188D888ECB0455E08FFD030395A2DE3A951B3771419C4CA179E1054C0DC0C587A5FB32946A10D7E0B2D3B02E87A2A301
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:14.736 f54 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/12/17-14:30:14.737 f54 Recovering log #3.2024/12/17-14:30:14.737 f54 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):333
                                                                                                                                                      Entropy (8bit):5.160000781921826
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7QBl+q2P923oH+Tcwt8a2jMGIFUt8OQBDZmw+OQB8VkwO923oH+Tcwt8a2jMmLJ:7Qav4Yeb8EFUt8OQh/+OQ65LYeb8bJ
                                                                                                                                                      MD5:DBEF4D40B65AF99542A045C9A8DCC4C2
                                                                                                                                                      SHA1:C1DFA77B1BE0B2E56E3B4E20C5C5DBDE36996EAC
                                                                                                                                                      SHA-256:BEE525E921AD0D7228AFCF73D0A78A1B4A274914C3AB5AC75E7B3B4294FD48BF
                                                                                                                                                      SHA-512:818E19F9ED381F0698EFEBA8E801878D0008EE87AA44D7234CE2184CC9FADBC773B3133ABA519B9D776D4E8743F76EF4FC9C742C02998FA3C9110EA15103185C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:14.442 688 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/12/17-14:30:14.444 688 Recovering log #3.2024/12/17-14:30:14.447 688 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):333
                                                                                                                                                      Entropy (8bit):5.160000781921826
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7QBl+q2P923oH+Tcwt8a2jMGIFUt8OQBDZmw+OQB8VkwO923oH+Tcwt8a2jMmLJ:7Qav4Yeb8EFUt8OQh/+OQ65LYeb8bJ
                                                                                                                                                      MD5:DBEF4D40B65AF99542A045C9A8DCC4C2
                                                                                                                                                      SHA1:C1DFA77B1BE0B2E56E3B4E20C5C5DBDE36996EAC
                                                                                                                                                      SHA-256:BEE525E921AD0D7228AFCF73D0A78A1B4A274914C3AB5AC75E7B3B4294FD48BF
                                                                                                                                                      SHA-512:818E19F9ED381F0698EFEBA8E801878D0008EE87AA44D7234CE2184CC9FADBC773B3133ABA519B9D776D4E8743F76EF4FC9C742C02998FA3C9110EA15103185C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:14.442 688 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/12/17-14:30:14.444 688 Recovering log #3.2024/12/17-14:30:14.447 688 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2
                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:[]
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2
                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:[]
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):242
                                                                                                                                                      Entropy (8bit):4.356084727449316
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:S85aEFljljljljl0/lllaV933y6UdvVhgXGdUV:S+a8ljljljljl0tlci/O2W
                                                                                                                                                      MD5:59B0D111C6CCDFE3F68559C876B2F2FA
                                                                                                                                                      SHA1:5A55B82BEF65DE0F9F6B6D367F3740F4B8B1BD86
                                                                                                                                                      SHA-256:DC434A5DC7BCBFA33B6CC152F808777154B7E275C1A59A94A717AF75D447AE74
                                                                                                                                                      SHA-512:9E633CB51F8BAF459D1CCD0B3935DBB5ACC6C21AA8490F3758CD455A8A8B03053B6BADA574A73C387013CE727AA9EC4572F5038CEAEC21C74C7AD184A854AA8B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f..................^b................next-map-id.1.Cnamespace-ca72da7a_18d4_4a77_9e79_62fa4ef2135c-https://ntp.msn.com/.0
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):321
                                                                                                                                                      Entropy (8bit):5.169830102779382
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7QBAN+q2P923oH+TcwtrQMxIFUt8OQBYZmw+OQBNNVkwO923oH+TcwtrQMFLJ:7Qnv4YebCFUt8OQK/+OQbz5LYebtJ
                                                                                                                                                      MD5:D8D88620D5234F80558A31110B7F4D64
                                                                                                                                                      SHA1:6D228B62C0BBAE8B84B06A68E158B1EDDF72EC9F
                                                                                                                                                      SHA-256:F4807576F5C4C14E00F3836E582E62602F59EE302542D84BF694558ACCF4B2C4
                                                                                                                                                      SHA-512:4517ED59F0184E0087090E528AC50AE33A4A7C1FDA3C14EF68781F5DE60666CAF8240ADC46C214E65998A3AB428C33FF92AEB5B8A037C3F8FD52FD9039235816
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:14.753 688 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/12/17-14:30:14.784 688 Recovering log #3.2024/12/17-14:30:14.787 688 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):321
                                                                                                                                                      Entropy (8bit):5.169830102779382
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7QBAN+q2P923oH+TcwtrQMxIFUt8OQBYZmw+OQBNNVkwO923oH+TcwtrQMFLJ:7Qnv4YebCFUt8OQK/+OQbz5LYebtJ
                                                                                                                                                      MD5:D8D88620D5234F80558A31110B7F4D64
                                                                                                                                                      SHA1:6D228B62C0BBAE8B84B06A68E158B1EDDF72EC9F
                                                                                                                                                      SHA-256:F4807576F5C4C14E00F3836E582E62602F59EE302542D84BF694558ACCF4B2C4
                                                                                                                                                      SHA-512:4517ED59F0184E0087090E528AC50AE33A4A7C1FDA3C14EF68781F5DE60666CAF8240ADC46C214E65998A3AB428C33FF92AEB5B8A037C3F8FD52FD9039235816
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:14.753 688 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/12/17-14:30:14.784 688 Recovering log #3.2024/12/17-14:30:14.787 688 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):230
                                                                                                                                                      Entropy (8bit):3.730072270632988
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:3B9/TR8u4JNMRX2llAC/04A/D/9WYC6UdBR6EhLTX8AgX73eoljvMLlloR:3/EMnPx06UdvVhgX7LULlO
                                                                                                                                                      MD5:EB0206C736439C4D990F64E5786CD485
                                                                                                                                                      SHA1:01A46C57ED1667B16CA6A9F78DDEB1AAFD67B9B4
                                                                                                                                                      SHA-256:903EEEE842DCFA5E291FE7F9198E75A336715FB28017834EED1C9BC6CD0FF952
                                                                                                                                                      SHA-512:6D217433ECBB5BB57F69E025982089EDCEE6C5EBCD96AB08C218A8D5996CD31C6C947ED9BA8844E588E0F96BD481C42A3F58E64DEC0561ED030FEE6F3A1E2CD3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SNSS........hi.............hi.......".hi.............hi.........hi.........hi.........hi.....!...hi.................................hi..hi.1..,....hi.$...ca72da7a_18d4_4a77_9e79_62fa4ef2135c....hi.........hi.....1...........hi....
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):352
                                                                                                                                                      Entropy (8bit):5.157718623566254
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7QXeVq2P923oH+Tcwt7Uh2ghZIFUt8OQ8gZmw+OQ8IkwO923oH+Tcwt7Uh2gnLJ:7QXav4YebIhHh2FUt8OQl/+OQ35LYebs
                                                                                                                                                      MD5:2B77B7681B85A7D771DDA480D8DDE346
                                                                                                                                                      SHA1:09E2FEB0A6E8699CE2AD13BCB172BA5BBEC981C8
                                                                                                                                                      SHA-256:84219E10A52CD2FC2C44BCD4FB8B7154E6E3E595671D9025FB288F717BFD0023
                                                                                                                                                      SHA-512:538A592BFAF57DF6502B600FFA2148D1C0E2A6AC7768F2E607DFCA9DFF9F383D873D34D2F1E47661E9EE8A186D113017657129A41C6F92B146FA224A4C093399
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:13.949 1484 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/12/17-14:30:13.961 1484 Recovering log #3.2024/12/17-14:30:13.961 1484 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):352
                                                                                                                                                      Entropy (8bit):5.157718623566254
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7QXeVq2P923oH+Tcwt7Uh2ghZIFUt8OQ8gZmw+OQ8IkwO923oH+Tcwt7Uh2gnLJ:7QXav4YebIhHh2FUt8OQl/+OQ35LYebs
                                                                                                                                                      MD5:2B77B7681B85A7D771DDA480D8DDE346
                                                                                                                                                      SHA1:09E2FEB0A6E8699CE2AD13BCB172BA5BBEC981C8
                                                                                                                                                      SHA-256:84219E10A52CD2FC2C44BCD4FB8B7154E6E3E595671D9025FB288F717BFD0023
                                                                                                                                                      SHA-512:538A592BFAF57DF6502B600FFA2148D1C0E2A6AC7768F2E607DFCA9DFF9F383D873D34D2F1E47661E9EE8A186D113017657129A41C6F92B146FA224A4C093399
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:13.949 1484 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/12/17-14:30:13.961 1484 Recovering log #3.2024/12/17-14:30:13.961 1484 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):431
                                                                                                                                                      Entropy (8bit):5.230403805697132
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:7QbM+v4YebvqBQFUt8OQp/+OQJMV5LYebvqBvJ:7Qbd4YebvZg8OQdQJ2LYebvk
                                                                                                                                                      MD5:7C51CD30A0E5096F53BD4F934CBB052B
                                                                                                                                                      SHA1:5AA57F082793567A88A3A654FC971CF1FD66EC2F
                                                                                                                                                      SHA-256:5E8E9ABF4E75020AA7922A9E5219B146D803AF155B8D62914E07F20A054BB840
                                                                                                                                                      SHA-512:07515C948BD075300EB0D10E039524B9006D72C8DC05A8CE6A6562C30DA84094FEDEE0882AE9867C39B8ACC4EC14BA5CDAA404523A6768735CBA48E1CDBAB967
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:14.776 48c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/12/17-14:30:14.777 48c Recovering log #3.2024/12/17-14:30:14.781 48c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):431
                                                                                                                                                      Entropy (8bit):5.230403805697132
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:7QbM+v4YebvqBQFUt8OQp/+OQJMV5LYebvqBvJ:7Qbd4YebvZg8OQdQJ2LYebvk
                                                                                                                                                      MD5:7C51CD30A0E5096F53BD4F934CBB052B
                                                                                                                                                      SHA1:5AA57F082793567A88A3A654FC971CF1FD66EC2F
                                                                                                                                                      SHA-256:5E8E9ABF4E75020AA7922A9E5219B146D803AF155B8D62914E07F20A054BB840
                                                                                                                                                      SHA-512:07515C948BD075300EB0D10E039524B9006D72C8DC05A8CE6A6562C30DA84094FEDEE0882AE9867C39B8ACC4EC14BA5CDAA404523A6768735CBA48E1CDBAB967
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:14.776 48c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/12/17-14:30:14.777 48c Recovering log #3.2024/12/17-14:30:14.781 48c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):36864
                                                                                                                                                      Entropy (8bit):0.3886039372934488
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                      MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                      SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                      SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                      SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):2
                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:[]
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):325
                                                                                                                                                      Entropy (8bit):5.201228551352453
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7Qa1yq2P923oH+TcwtpIFUt8OQFVFz1Zmw+OQFVFlRkwO923oH+Tcwta/WLJ:7Q5v4YebmFUt8OQFr1/+OQF75LYebaUJ
                                                                                                                                                      MD5:B1C9B63B118ECEF0A1E4C985DF051E8A
                                                                                                                                                      SHA1:FD28FF8A3EA77F3E87E67B9C98D69588A741F781
                                                                                                                                                      SHA-256:6849EA4579F259554D047C604DE50E4E1314BD5BB11586AC1B5EF1FE12ADDD1B
                                                                                                                                                      SHA-512:AA22CEE9598BC0A641CEB6A911AEC6C0F4C16495AD27AEB387E4C75B2D7875EEDFFCB05F54B56017F4A3F2DC59D46481D0A0D9E2F9B230D2E5FE5BB692335CAB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:13.965 aa4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/12/17-14:30:13.966 aa4 Recovering log #3.2024/12/17-14:30:13.966 aa4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):325
                                                                                                                                                      Entropy (8bit):5.201228551352453
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7Qa1yq2P923oH+TcwtpIFUt8OQFVFz1Zmw+OQFVFlRkwO923oH+Tcwta/WLJ:7Q5v4YebmFUt8OQFr1/+OQF75LYebaUJ
                                                                                                                                                      MD5:B1C9B63B118ECEF0A1E4C985DF051E8A
                                                                                                                                                      SHA1:FD28FF8A3EA77F3E87E67B9C98D69588A741F781
                                                                                                                                                      SHA-256:6849EA4579F259554D047C604DE50E4E1314BD5BB11586AC1B5EF1FE12ADDD1B
                                                                                                                                                      SHA-512:AA22CEE9598BC0A641CEB6A911AEC6C0F4C16495AD27AEB387E4C75B2D7875EEDFFCB05F54B56017F4A3F2DC59D46481D0A0D9E2F9B230D2E5FE5BB692335CAB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:13.965 aa4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/12/17-14:30:13.966 aa4 Recovering log #3.2024/12/17-14:30:13.966 aa4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 9, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 9
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):196608
                                                                                                                                                      Entropy (8bit):1.1284981962767258
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:KdJ/2qOB1nxCklSAELyKOMq+8yC8F/YfU5m+OlT:Kqq+n029ELyKOMq+8y9/Ow
                                                                                                                                                      MD5:0B539BE3E6C8740FB0150274800D6407
                                                                                                                                                      SHA1:2B83984666EDA2313BF4240DD736F63D31BC0B7C
                                                                                                                                                      SHA-256:10064304A395463D0CC11C0DAB7CC8D08AC6D1B1A0B27A88AADF9E20FC2F499B
                                                                                                                                                      SHA-512:F071F0B027B6E39878A0D2CB81756C35E733EDF7777795C547C81243DB2F0B0B8C9E0DE94D2976043B6ADFC52976B968F49BCF506C5DE40C73B456B9C193D8DD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1
                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):32768
                                                                                                                                                      Entropy (8bit):0.05259059653969844
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:GtStut/tYcUtStut/tYcMR9XCChslotGLNl0ml/Vl/XoQXEl:Mt/qcSt/qcMLpEjVl/PvoQ
                                                                                                                                                      MD5:B7F7196CBDE3329C5ACBDD888ED19A3E
                                                                                                                                                      SHA1:163205F0038DAC424EB1368AE5A6811525F277E1
                                                                                                                                                      SHA-256:A925274C6EE86903CCD2DD9DD7B03CFD608CD8C9AC750A59ED03C33074C3C438
                                                                                                                                                      SHA-512:9EE97C51E46D72216C899912BF1C7BAC738F966D68EF76279006791744B55B8381CFDC6F2097EB5034F1C844414A6C4578F752D37FF4F549F37A4DB3D3604B76
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..-.....................U.B.....4..}............-.....................U.B.....4..}..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):86552
                                                                                                                                                      Entropy (8bit):0.8707885765708337
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:ywXzx8I/02TlO+scbX+on9VAKAFXX+hV2VAKAFXX+n8xOqVAKAFXX+vqnUYVAKAm:jjx7/02b2dNshTNsOO5NsvlNsE578
                                                                                                                                                      MD5:35F93514796090B698A6409A201B7B4D
                                                                                                                                                      SHA1:9DD5A9E0C4495283504426B7969D063EBF3957C8
                                                                                                                                                      SHA-256:8183595C246424EF31D256D46C1BDA7B012EFEB1445C16B0EC0D7CAAD0F4348B
                                                                                                                                                      SHA-512:492DC329FE607F3255BDA4DA9A72D8B2FBD53694F55059720FEAA6C2DAF53C1F7BD2172E7B2A69C1F0AFB2FBE444E0865BE35D83AB1B38AB47277544606B3936
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:7....-...........4..}...8.?L.0.........4..}........C.SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):324
                                                                                                                                                      Entropy (8bit):5.19707943161468
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7QBVeVq2P923oH+TcwtfrK+IFUt8OQBzuYgZmw+OQBzuYIkwO923oH+TcwtfrUed:7Qyv4Yeb23FUt8OQch/+OQc75LYeb3J
                                                                                                                                                      MD5:0DADEE0308AA444B194D908240F0A72B
                                                                                                                                                      SHA1:2771A7E3BC21AC5E822DCDB23C56259CA9581A73
                                                                                                                                                      SHA-256:6D4D114EEA27C881B30B09B97344EB92CC18F3A2924ECA4B6FDB1823D94AEEA1
                                                                                                                                                      SHA-512:65BB9D8BAFFE6B99BD7B0C22C09B5B42341A8FA404AA13CDD57F9EBCCBF3E8B65F1F8889B3D5EFE3EC646BC2EBBB6093DF3C5E7FBC0C3505315592AB4861E86B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:14.638 1484 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/12/17-14:30:14.640 1484 Recovering log #3.2024/12/17-14:30:14.640 1484 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):324
                                                                                                                                                      Entropy (8bit):5.19707943161468
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7QBVeVq2P923oH+TcwtfrK+IFUt8OQBzuYgZmw+OQBzuYIkwO923oH+TcwtfrUed:7Qyv4Yeb23FUt8OQch/+OQc75LYeb3J
                                                                                                                                                      MD5:0DADEE0308AA444B194D908240F0A72B
                                                                                                                                                      SHA1:2771A7E3BC21AC5E822DCDB23C56259CA9581A73
                                                                                                                                                      SHA-256:6D4D114EEA27C881B30B09B97344EB92CC18F3A2924ECA4B6FDB1823D94AEEA1
                                                                                                                                                      SHA-512:65BB9D8BAFFE6B99BD7B0C22C09B5B42341A8FA404AA13CDD57F9EBCCBF3E8B65F1F8889B3D5EFE3EC646BC2EBBB6093DF3C5E7FBC0C3505315592AB4861E86B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:14.638 1484 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/12/17-14:30:14.640 1484 Recovering log #3.2024/12/17-14:30:14.640 1484 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):787
                                                                                                                                                      Entropy (8bit):4.059252238767438
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:G0nYUtTNop//z3p/Uz0RuWlJhC+lvBavRtin01zvZDEtlkyBrgxvB1ys:G0nYUtypD3RUovhC+lvBOL+t3IvB8s
                                                                                                                                                      MD5:D8D8899761F621B63AD5ED6DF46D22FE
                                                                                                                                                      SHA1:23E6A39058AB3C1DEADC0AF2E0FFD0D84BB7F1BE
                                                                                                                                                      SHA-256:A5E0A78EE981FB767509F26021E1FA3C506F4E86860946CAC1DC4107EB3B3813
                                                                                                                                                      SHA-512:4F89F556138C0CF24D3D890717EB82067C5269063C84229E93F203A22028782902FA48FB0154F53E06339F2FDBE35A985CE728235EA429D8D157090D25F15A4E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_.....<.J|.................37_...... .A.................38_..........................39_........].................20_.....Owa..................20_.....`..N.................19_.....D8.X.................18_......`...................37_..........................38_......\e..................39_.....dz.|.................9_.....'\c..................9_.......f-.................__global... .|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):342
                                                                                                                                                      Entropy (8bit):5.201888813625431
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7QBDgRSVq2P923oH+TcwtfrzAdIFUt8OQBnegZmw+OQBneIkwO923oH+TcwtfrzS:7QGOv4Yeb9FUt8OQNT/+OQNJ5LYeb2J
                                                                                                                                                      MD5:87924997845CC8659354BA1C9ECBBFAB
                                                                                                                                                      SHA1:751428CC9DFB7C8BB6D37EB9E673E018DB9D9018
                                                                                                                                                      SHA-256:448AFD46D6424B29E855E056D5AB7CC7F9AED0074AD28132A735B55135DD554F
                                                                                                                                                      SHA-512:CB263C14000730C91CCCD734DDC4893A13686EEAD69F6C4610FC50F71EE624C7BB28BF633B5740BE6EEC4D44DC12D6FF96F16AF80CB33EB9C9F4D1F947F2EACC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:14.570 1484 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/12/17-14:30:14.632 1484 Recovering log #3.2024/12/17-14:30:14.632 1484 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):342
                                                                                                                                                      Entropy (8bit):5.201888813625431
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:7QBDgRSVq2P923oH+TcwtfrzAdIFUt8OQBnegZmw+OQBneIkwO923oH+TcwtfrzS:7QGOv4Yeb9FUt8OQNT/+OQNJ5LYeb2J
                                                                                                                                                      MD5:87924997845CC8659354BA1C9ECBBFAB
                                                                                                                                                      SHA1:751428CC9DFB7C8BB6D37EB9E673E018DB9D9018
                                                                                                                                                      SHA-256:448AFD46D6424B29E855E056D5AB7CC7F9AED0074AD28132A735B55135DD554F
                                                                                                                                                      SHA-512:CB263C14000730C91CCCD734DDC4893A13686EEAD69F6C4610FC50F71EE624C7BB28BF633B5740BE6EEC4D44DC12D6FF96F16AF80CB33EB9C9F4D1F947F2EACC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:2024/12/17-14:30:14.570 1484 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/12/17-14:30:14.632 1484 Recovering log #3.2024/12/17-14:30:14.632 1484 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):13
                                                                                                                                                      Entropy (8bit):2.7192945256669794
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                      MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                      SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                      SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                      SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:117.0.2045.47
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):44137
                                                                                                                                                      Entropy (8bit):6.0907025389628595
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMEwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEe62tbz8hu3VlXr4CRo1
                                                                                                                                                      MD5:6583D3B4B9CD0882D935AD9E2A2E6432
                                                                                                                                                      SHA1:E2ED64D8C1F8E294C7B26510446C8BB993E50575
                                                                                                                                                      SHA-256:BACE81EA33384EE4CD265021DD93C126876BE1499D96BF37CFA792A996BEF20C
                                                                                                                                                      SHA-512:ACFC04CB87FE66CEDCC65E54A492430042FC15D67E45EC76FC07E8F78EE109C45AFB38B6DF8455C7526F2BC961AFCF1FD91217ECC424CB237028FEF62C5CA362
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):44137
                                                                                                                                                      Entropy (8bit):6.0907025389628595
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMEwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEe62tbz8hu3VlXr4CRo1
                                                                                                                                                      MD5:6583D3B4B9CD0882D935AD9E2A2E6432
                                                                                                                                                      SHA1:E2ED64D8C1F8E294C7B26510446C8BB993E50575
                                                                                                                                                      SHA-256:BACE81EA33384EE4CD265021DD93C126876BE1499D96BF37CFA792A996BEF20C
                                                                                                                                                      SHA-512:ACFC04CB87FE66CEDCC65E54A492430042FC15D67E45EC76FC07E8F78EE109C45AFB38B6DF8455C7526F2BC961AFCF1FD91217ECC424CB237028FEF62C5CA362
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):44137
                                                                                                                                                      Entropy (8bit):6.0907025389628595
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMEwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEe62tbz8hu3VlXr4CRo1
                                                                                                                                                      MD5:6583D3B4B9CD0882D935AD9E2A2E6432
                                                                                                                                                      SHA1:E2ED64D8C1F8E294C7B26510446C8BB993E50575
                                                                                                                                                      SHA-256:BACE81EA33384EE4CD265021DD93C126876BE1499D96BF37CFA792A996BEF20C
                                                                                                                                                      SHA-512:ACFC04CB87FE66CEDCC65E54A492430042FC15D67E45EC76FC07E8F78EE109C45AFB38B6DF8455C7526F2BC961AFCF1FD91217ECC424CB237028FEF62C5CA362
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):44137
                                                                                                                                                      Entropy (8bit):6.0907025389628595
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMEwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEe62tbz8hu3VlXr4CRo1
                                                                                                                                                      MD5:6583D3B4B9CD0882D935AD9E2A2E6432
                                                                                                                                                      SHA1:E2ED64D8C1F8E294C7B26510446C8BB993E50575
                                                                                                                                                      SHA-256:BACE81EA33384EE4CD265021DD93C126876BE1499D96BF37CFA792A996BEF20C
                                                                                                                                                      SHA-512:ACFC04CB87FE66CEDCC65E54A492430042FC15D67E45EC76FC07E8F78EE109C45AFB38B6DF8455C7526F2BC961AFCF1FD91217ECC424CB237028FEF62C5CA362
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):47
                                                                                                                                                      Entropy (8bit):4.3818353308528755
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                      MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                      SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                      SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                      SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):35
                                                                                                                                                      Entropy (8bit):4.014438730983427
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                      MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                      SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                      SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                      SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:{"forceServiceDetermination":false}
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):50
                                                                                                                                                      Entropy (8bit):3.9904355005135823
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:0xXF/XctY5GUf+:0RFeUf+
                                                                                                                                                      MD5:E144AFBFB9EE10479AE2A9437D3FC9CA
                                                                                                                                                      SHA1:5AAAC173107C688C06944D746394C21535B0514B
                                                                                                                                                      SHA-256:EB28E8ED7C014F211BD81308853F407DF86AEBB5F80F8E4640C608CD772544C2
                                                                                                                                                      SHA-512:837D15B3477C95D2D71391D677463A497D8D9FFBD7EB42E412DA262C9B5C82F22CE4338A0BEAA22C81A06ECA2DF7A9A98B7D61ECACE5F087912FD9BA7914AF3F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:topTraffic_170540185939602997400506234197983529371
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):575056
                                                                                                                                                      Entropy (8bit):7.999649474060713
                                                                                                                                                      Encrypted:true
                                                                                                                                                      SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                      MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                      SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                      SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                      SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):86
                                                                                                                                                      Entropy (8bit):4.3751917412896075
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQw:YQ3Kq9X0dMgAEwj2
                                                                                                                                                      MD5:16B7586B9EBA5296EA04B791FC3D675E
                                                                                                                                                      SHA1:8890767DD7EB4D1BEAB829324BA8B9599051F0B0
                                                                                                                                                      SHA-256:474D668707F1CB929FEF1E3798B71B632E50675BD1A9DCEAAB90C9587F72F680
                                                                                                                                                      SHA-512:58668D0C28B63548A1F13D2C2DFA19BCC14C0B7406833AD8E72DFC07F46D8DF6DED46265D74A042D07FBC88F78A59CB32389EF384EC78A55976DFC2737868771
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":2}
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2278
                                                                                                                                                      Entropy (8bit):3.8558058849823142
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:uiTrlKxrgxICxl9Il8uLdU0hl/Zatvw0LiQWm8q08NjNWxd1rc:mbGY9dU0FIf0yt
                                                                                                                                                      MD5:93CB99982C5EF91385A9D242793E91AB
                                                                                                                                                      SHA1:033B66EA9DA1706E8486381656249EF7094F73A7
                                                                                                                                                      SHA-256:2750B56C6FFC6FD13AC88DF926199EF50F9DEA2862C7720C6C5100AB20DECCDF
                                                                                                                                                      SHA-512:CB82C57C52432D716A17BE95787384610D79BCE9303985C59D49E56D3D4FF57D85618AC30ADABBE01B859B283A84B1324CB1C42B109819071E0DA01D8C64D716
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.L.x.L.e.8.J.Q.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.r.X.t.S.x.b.
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):4622
                                                                                                                                                      Entropy (8bit):4.0041520074196555
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:uiTrlKxExHxD9Il8uLpkOtFNLBl0J8QkWAAYunclcXzAMtfvfBil8ZbYJoF/cEhn:5Y9phtFZB7RDAYkXffv4qbS2cEIkyE
                                                                                                                                                      MD5:59344527FC6C88328AD6AB8161CC9FCB
                                                                                                                                                      SHA1:44199C96AAE1B5734FC950683F0B58068F316252
                                                                                                                                                      SHA-256:F0512E80A46A6EF4AF2479F1CCA2285FAD931A237867AB0FA02CD23F6382D1C6
                                                                                                                                                      SHA-512:D74BE3EEB5C08761D306D74DE090EE880A79BC48ED4A2802EC5D261BC5B13FD8E02407BDD7551E38132F49CCBCDFA98D68F68F0745CB10F231EDA8FD3BBFDDCC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".U.u.p.a.Y.b.p.Q.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.r.X.t.S.x.b.
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2684
                                                                                                                                                      Entropy (8bit):3.9032345113760503
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:uiTrlKx68Wa7xYwxl9Il8uL3sN7CUBUMg4fOVlUIbllFGFFVd/vc:a5Y93ETBUsOPHllFyFU
                                                                                                                                                      MD5:A783582231C889D2D4D2E96462773888
                                                                                                                                                      SHA1:E0F7A13D5F1ABEA7880061ADBC068B9FAC10AD12
                                                                                                                                                      SHA-256:4994F2A5D2E35440CECEAD3BA15D4A03B4370CDEB83C4615E4F44D46A4CF04AA
                                                                                                                                                      SHA-512:8068F238D5B24C039C9153AEAB87613467DFA0F160CE4F6A4814194816E30E607FAB9BC573F4D1CB727721309FB1CF21B988C1694E07925701E95755D72FEC88
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".q.P.8.K.k.o.t.v.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.r.X.t.S.x.b.
                                                                                                                                                      Process:C:\Program Files (x86)\Java\jre-1.8\bin\java.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 9, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 9
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):196608
                                                                                                                                                      Entropy (8bit):1.1284981962767258
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:KdJ/2qOB1nxCklSAELyKOMq+8yC8F/YfU5m+OlT:Kqq+n029ELyKOMq+8y9/Ow
                                                                                                                                                      MD5:0B539BE3E6C8740FB0150274800D6407
                                                                                                                                                      SHA1:2B83984666EDA2313BF4240DD736F63D31BC0B7C
                                                                                                                                                      SHA-256:10064304A395463D0CC11C0DAB7CC8D08AC6D1B1A0B27A88AADF9E20FC2F499B
                                                                                                                                                      SHA-512:F071F0B027B6E39878A0D2CB81756C35E733EDF7777795C547C81243DB2F0B0B8C9E0DE94D2976043B6ADFC52976B968F49BCF506C5DE40C73B456B9C193D8DD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Java\jre-1.8\bin\java.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):65536
                                                                                                                                                      Entropy (8bit):1.3069880792990674
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:pfJrDec/38GMpApenLK5ySYv40O5cPKSJm9uHR1joXr9D:pfPP8GRpeLK5l0bRhHRR
                                                                                                                                                      MD5:99A426BC950790A634CB2C7A033C29CA
                                                                                                                                                      SHA1:24990EBA2AAB996C787A1DF19C5E0D3ACCEF9892
                                                                                                                                                      SHA-256:C769B390E0BE3818A850028FEAACC54AB7C88EE99DA622E3ABE03A12A40EBA62
                                                                                                                                                      SHA-512:4DC51E9E9A3AC70CACDD97D6E7111EA497B90F097CE4DD635CE1E5A51C91C62CD827CD6705540DA8F85D7C11CB784E73DDB325C400E7C09FE7A12C0E098C1ACB
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.........9.......4...... .......8...........J...0...sun.rt._sync_Inflations.....0.......8...........J...0...sun.rt._sync_Deflations.....+.......@...........J...8...sun.rt._sync_ContendedLockAttempts..........8...........J...0...sun.rt._sync_FutileWakeups..........0...........J...(...sun.rt._sync_Parks..r.......@...........J...8...sun.rt._sync_EmptyNotifications.............8...........J...0...sun.rt._sync_Notifications..b.......8...........J...0...sun.rt._sync_SlowEnter..............8...........J...0...sun.rt._sync_SlowExit...............8...........J...0...sun.rt._sync_SlowNotify.............8...........J...0...sun.rt._sync_SlowNotifyAll..........8...........J...0...sun.rt._sync_FailedSpins............@...........J...8...sun.rt._sync_SuccessfulSpins................8...........J...0...sun.rt._sync_PrivateA...............8...........J...0...sun.rt._sync_PrivateB...............@...........J...8...sun.rt._sync_MonInCirculation...............8...........J...0...sun.rt._sync_MonScavenged...
                                                                                                                                                      Process:C:\Program Files (x86)\Java\jre-1.8\bin\java.exe
                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):211456
                                                                                                                                                      Entropy (8bit):6.575456249068181
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:XsYkXwU8MpSFif9jejzCvjrEt1++W9WCrHudSzoNyLXX4Fv/IK9zFaTsXvXs9G44:XFL/myjzss1++kQCo2XMLvXs9G4q2c
                                                                                                                                                      MD5:E15183EF9C6C255B76FDA73D01CA7ECB
                                                                                                                                                      SHA1:F816F998C43204230D9EA3EECFFB5F8372A32C2E
                                                                                                                                                      SHA-256:38650A0612730C52580C9F32FF766B44B1C5A426D52E7DD7A53687BF3389AC2C
                                                                                                                                                      SHA-512:EC5D7CB3A209C4A1C60BB374755F2809AE892530439FADAB335569BBBF8937DD209F9FAC27393C66371594DAEAD30545F465D25C4DB48CB519BDB50964EF756B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                      • Filename: t1gY0BGmOZ.jar, Detection: malicious, Browse
                                                                                                                                                      • Filename: t1gY0BGmOZ.jar, Detection: malicious, Browse
                                                                                                                                                      • Filename: bZPAo2e2Pv.jar, Detection: malicious, Browse
                                                                                                                                                      • Filename: bZPAo2e2Pv.jar, Detection: malicious, Browse
                                                                                                                                                      • Filename: soinjector.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: , Detection: malicious, Browse
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!:..@T..@T..@T..(W..@T..(Q.S@T..(P..@T..4Q..@T..4P..@T..4W..@T..(U..@T..@U..@T..4W..@T..@T..@T..4P..@T..4T..@T..4V..@T.Rich.@T.........PE..L....}.c...........!.....N..........?R.......`............................................@.............................T...$...<....@.......................P... ..|...................................@............`..0............................text....M.......N.................. ..`.rdata...|...`...~...R..............@..@.data...\Q.......D..................@....rsrc........@......................@....reloc... ...P..."..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Java\jre-1.8\bin\java.exe
                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):889856
                                                                                                                                                      Entropy (8bit):6.420545484819812
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:4h2l/NT2mP8kBDZJMa1DDGITUQYBgouZbU/OMF/0J9Jsz/p0:t7JNtDAfgNEOMF/0Jw
                                                                                                                                                      MD5:5A71D86A23A6CF63244885748D3AF5B8
                                                                                                                                                      SHA1:C5B4B5269B3B5A0B18E0CAB4C07CB0CB136A3AAD
                                                                                                                                                      SHA-256:52A9A1CE0F110563AF4AE34B83A5C256062944CB2B294EEBB05E2568E2AE5977
                                                                                                                                                      SHA-512:118D3D13D592226C4C2F873687FC15245853D1E1140406A31A46B3E60AB7AABBD6B5F2224DDD151F32A7821A48F1C1CAA481D7270E2F673B2E1FCF33A9AB688C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                      • Filename: t1gY0BGmOZ.jar, Detection: malicious, Browse
                                                                                                                                                      • Filename: t1gY0BGmOZ.jar, Detection: malicious, Browse
                                                                                                                                                      • Filename: bZPAo2e2Pv.jar, Detection: malicious, Browse
                                                                                                                                                      • Filename: bZPAo2e2Pv.jar, Detection: malicious, Browse
                                                                                                                                                      • Filename: soinjector.exe, Detection: malicious, Browse
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#......................... .....e................................O......... ......................`..#....p..l................................E..................................................dr...............................text...............................`.P`.data...|.... ......................@.p..rdata.. ....@.......*..............@.p@.bss....(....P........................p..edata..#....`.......,..............@.0@.idata..l....p.......:..............@.0..CRT....,............J..............@.0..tls.... ............L..............@.0..reloc...E.......F...N..............@.0B........................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Java\jre-1.8\bin\java.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):51200
                                                                                                                                                      Entropy (8bit):0.8746135976761988
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                      MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                      SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                      SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                      SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Java\jre-1.8\bin\java.exe
                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):40960
                                                                                                                                                      Entropy (8bit):0.8553638852307782
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                      MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Java\jre-1.8\bin\java.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):45
                                                                                                                                                      Entropy (8bit):0.9111711733157262
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:/lwlt7n:WNn
                                                                                                                                                      MD5:C8366AE350E7019AEFC9D1E6E6A498C6
                                                                                                                                                      SHA1:5731D8A3E6568A5F2DFBBC87E3DB9637DF280B61
                                                                                                                                                      SHA-256:11E6ACA8E682C046C83B721EEB5C72C5EF03CB5936C60DF6F4993511DDC61238
                                                                                                                                                      SHA-512:33C980D5A638BFC791DE291EBF4B6D263B384247AB27F261A54025108F2F85374B579A026E545F81395736DD40FA4696F2163CA17640DD47F1C42BC9971B18CD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:........................................J2SE.
                                                                                                                                                      Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):189
                                                                                                                                                      Entropy (8bit):4.972115967203688
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:6JfRpDqAA/BLztvJfb8zsJOyExxNVEBAX2UApREq9vOdJfMPYrSLPOGLKIJfO+JK:4RpGAAJLLb8oxi2BAmU8E6mP6YGLPp+V
                                                                                                                                                      MD5:15B6EAB37613683FC11BD46042B67007
                                                                                                                                                      SHA1:F65B901C4FCB694B038DD94FCAD02A12CA62438F
                                                                                                                                                      SHA-256:21A52D1E1611076F6869F99D04EE1D7193B3CF49560FC25DCF6A0427AAD15089
                                                                                                                                                      SHA-512:6FB40D8C5D56E2ABAD9F7F5003F90A3972CA4A2BECC2D7B14506A337104843397DEDC3A224A27ED3E3080BC84D726E6471C3934AB6538AE4B8EAAFE92AC5C704
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:SLF4J(W): No SLF4J providers were found...SLF4J(W): Defaulting to no-operation (NOP) logger implementation..SLF4J(W): See https://www.slf4j.org/codes.html#noProviders for further details...
                                                                                                                                                      File type:Java archive data (JAR)
                                                                                                                                                      Entropy (8bit):7.976075943741411
                                                                                                                                                      TrID:
                                                                                                                                                      • Java Archive (13504/1) 62.80%
                                                                                                                                                      • ZIP compressed archive (8000/1) 37.20%
                                                                                                                                                      File name:stealer.jar
                                                                                                                                                      File size:14'451'944 bytes
                                                                                                                                                      MD5:04355af832d9de466eeccb977222e3b8
                                                                                                                                                      SHA1:54dc82c0d8d7affc31de7181edd6801082679c54
                                                                                                                                                      SHA256:06bdd2aa3540a9b2dabe9a827fcb79a2019982075937376f67de0f755d55eaf8
                                                                                                                                                      SHA512:d1e377b7c93c024bc2d842b71da2391f66f9808c2e67d20dcaebaac6cbc6b414bcba3e4fa5313012e08c9afb900d0d8de8d05000ccfef7218bf004ac37946583
                                                                                                                                                      SSDEEP:393216:RiRuh4V2jiPZ1AWxTqVsJ+aUTyliJl44UkIXDYvdnYdgsH:RiTVuiB1zpuE+abI44hvdnoZ
                                                                                                                                                      TLSH:62E61222AE99C82DFE9764B261D28552E03B16DAC803E06F46B057D6DEF2D450353FEC
                                                                                                                                                      File Content Preview:PK........\H.Y............2...org/apache/commons/codec/language/bm/Rule$1.class/.....TmO.`.=W...l....S...(( :@e.N.1bP?..@M.6.F4..d........G......!..nI..g=......_...L.H.....:...+.]*.V....).jmT..]Y+)...>0.....,.....h.........uA.....`.j.0..M.,.......T\....7.
                                                                                                                                                      Icon Hash:d08c8e8ea2868a54
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Dec 17, 2024 20:30:19.854490042 CET49724443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:19.854496956 CET49725443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:19.854527950 CET44349724142.250.181.132192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:19.854567051 CET44349725142.250.181.132192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:19.854610920 CET49724443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:19.854643106 CET49726443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:19.854652882 CET44349726142.250.181.132192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:19.854686975 CET49725443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:19.854907990 CET49727443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:19.854931116 CET44349727142.250.181.132192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:19.854940891 CET49726443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:19.854940891 CET49724443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:19.854969025 CET44349724142.250.181.132192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:19.855005026 CET49727443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:19.855416059 CET49725443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:19.855446100 CET44349725142.250.181.132192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:19.855745077 CET49727443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:19.855771065 CET44349727142.250.181.132192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:19.856064081 CET49726443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:19.856077909 CET44349726142.250.181.132192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:21.632369995 CET44349726142.250.181.132192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:21.634414911 CET44349727142.250.181.132192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:21.634535074 CET44349725142.250.181.132192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:21.635132074 CET44349724142.250.181.132192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:21.676769972 CET49726443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:21.676770926 CET49724443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:21.723725080 CET49727443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:21.723725080 CET49725443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:22.256941080 CET49725443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:22.256961107 CET49724443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:22.257040024 CET49727443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:22.257042885 CET49726443192.168.2.5142.250.181.132
                                                                                                                                                      Dec 17, 2024 20:30:26.931602955 CET49737443192.168.2.545.112.123.126
                                                                                                                                                      Dec 17, 2024 20:30:26.931651115 CET4434973745.112.123.126192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:26.931714058 CET49737443192.168.2.545.112.123.126
                                                                                                                                                      Dec 17, 2024 20:30:27.100444078 CET49737443192.168.2.545.112.123.126
                                                                                                                                                      Dec 17, 2024 20:30:27.100524902 CET4434973745.112.123.126192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:28.497869015 CET4434973745.112.123.126192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:28.498018980 CET49737443192.168.2.545.112.123.126
                                                                                                                                                      Dec 17, 2024 20:30:28.528603077 CET49737443192.168.2.545.112.123.126
                                                                                                                                                      Dec 17, 2024 20:30:28.528650999 CET4434973745.112.123.126192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:28.638876915 CET49737443192.168.2.545.112.123.126
                                                                                                                                                      Dec 17, 2024 20:30:28.638904095 CET4434973745.112.123.126192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:28.639467955 CET4434973745.112.123.126192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:28.639558077 CET49737443192.168.2.545.112.123.126
                                                                                                                                                      Dec 17, 2024 20:30:28.639787912 CET49737443192.168.2.545.112.123.126
                                                                                                                                                      Dec 17, 2024 20:30:28.639820099 CET4434973745.112.123.126192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:29.124947071 CET49743443192.168.2.5149.154.167.220
                                                                                                                                                      Dec 17, 2024 20:30:29.125049114 CET44349743149.154.167.220192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:29.125252008 CET49743443192.168.2.5149.154.167.220
                                                                                                                                                      Dec 17, 2024 20:30:29.139163017 CET49743443192.168.2.5149.154.167.220
                                                                                                                                                      Dec 17, 2024 20:30:29.139214993 CET44349743149.154.167.220192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:30.509191036 CET44349743149.154.167.220192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:30.509295940 CET49743443192.168.2.5149.154.167.220
                                                                                                                                                      Dec 17, 2024 20:30:30.518153906 CET49743443192.168.2.5149.154.167.220
                                                                                                                                                      Dec 17, 2024 20:30:30.518202066 CET44349743149.154.167.220192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:30.528899908 CET49743443192.168.2.5149.154.167.220
                                                                                                                                                      Dec 17, 2024 20:30:30.528918982 CET44349743149.154.167.220192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:30.529387951 CET49743443192.168.2.5149.154.167.220
                                                                                                                                                      Dec 17, 2024 20:30:30.529465914 CET44349743149.154.167.220192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:30.529593945 CET49743443192.168.2.5149.154.167.220
                                                                                                                                                      Dec 17, 2024 20:30:38.387649059 CET49766443192.168.2.5149.154.167.220
                                                                                                                                                      Dec 17, 2024 20:30:38.387705088 CET44349766149.154.167.220192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:38.390538931 CET49766443192.168.2.5149.154.167.220
                                                                                                                                                      Dec 17, 2024 20:30:38.395016909 CET49766443192.168.2.5149.154.167.220
                                                                                                                                                      Dec 17, 2024 20:30:38.395055056 CET44349766149.154.167.220192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:39.771449089 CET44349766149.154.167.220192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:39.771529913 CET49766443192.168.2.5149.154.167.220
                                                                                                                                                      Dec 17, 2024 20:30:39.779177904 CET49766443192.168.2.5149.154.167.220
                                                                                                                                                      Dec 17, 2024 20:30:39.779198885 CET44349766149.154.167.220192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:39.782947063 CET49766443192.168.2.5149.154.167.220
                                                                                                                                                      Dec 17, 2024 20:30:39.782952070 CET44349766149.154.167.220192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:39.783253908 CET44349766149.154.167.220192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:39.783309937 CET49766443192.168.2.5149.154.167.220
                                                                                                                                                      Dec 17, 2024 20:30:39.783426046 CET49766443192.168.2.5149.154.167.220
                                                                                                                                                      Dec 17, 2024 20:30:39.783438921 CET44349766149.154.167.220192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:40.103215933 CET49772443192.168.2.5172.67.191.110
                                                                                                                                                      Dec 17, 2024 20:30:40.103265047 CET44349772172.67.191.110192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:40.103331089 CET49772443192.168.2.5172.67.191.110
                                                                                                                                                      Dec 17, 2024 20:30:40.106488943 CET49772443192.168.2.5172.67.191.110
                                                                                                                                                      Dec 17, 2024 20:30:40.106528997 CET44349772172.67.191.110192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:41.338015079 CET44349772172.67.191.110192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:41.338108063 CET49772443192.168.2.5172.67.191.110
                                                                                                                                                      Dec 17, 2024 20:30:41.344463110 CET49772443192.168.2.5172.67.191.110
                                                                                                                                                      Dec 17, 2024 20:30:41.344506979 CET44349772172.67.191.110192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:41.354815960 CET49772443192.168.2.5172.67.191.110
                                                                                                                                                      Dec 17, 2024 20:30:41.354830027 CET44349772172.67.191.110192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:41.355099916 CET44349772172.67.191.110192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:41.355161905 CET49772443192.168.2.5172.67.191.110
                                                                                                                                                      Dec 17, 2024 20:30:41.355304956 CET49772443192.168.2.5172.67.191.110
                                                                                                                                                      Dec 17, 2024 20:30:41.355353117 CET44349772172.67.191.110192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:41.562004089 CET49778443192.168.2.5185.199.109.133
                                                                                                                                                      Dec 17, 2024 20:30:41.562041998 CET44349778185.199.109.133192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:41.562114000 CET49778443192.168.2.5185.199.109.133
                                                                                                                                                      Dec 17, 2024 20:30:41.565223932 CET49778443192.168.2.5185.199.109.133
                                                                                                                                                      Dec 17, 2024 20:30:41.565252066 CET44349778185.199.109.133192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:42.788983107 CET44349778185.199.109.133192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:42.789305925 CET49778443192.168.2.5185.199.109.133
                                                                                                                                                      Dec 17, 2024 20:30:42.794440985 CET49778443192.168.2.5185.199.109.133
                                                                                                                                                      Dec 17, 2024 20:30:42.794467926 CET44349778185.199.109.133192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:42.802217007 CET49778443192.168.2.5185.199.109.133
                                                                                                                                                      Dec 17, 2024 20:30:42.802232027 CET44349778185.199.109.133192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:42.802455902 CET44349778185.199.109.133192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:42.802869081 CET49778443192.168.2.5185.199.109.133
                                                                                                                                                      Dec 17, 2024 20:30:42.803076982 CET49778443192.168.2.5185.199.109.133
                                                                                                                                                      Dec 17, 2024 20:30:42.803093910 CET44349778185.199.109.133192.168.2.5
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Dec 17, 2024 20:30:15.642942905 CET5847753192.168.2.51.1.1.1
                                                                                                                                                      Dec 17, 2024 20:30:15.643301010 CET5338553192.168.2.51.1.1.1
                                                                                                                                                      Dec 17, 2024 20:30:15.780425072 CET53533851.1.1.1192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:18.155122995 CET5589353192.168.2.51.1.1.1
                                                                                                                                                      Dec 17, 2024 20:30:18.155286074 CET5811653192.168.2.51.1.1.1
                                                                                                                                                      Dec 17, 2024 20:30:19.715665102 CET5096153192.168.2.51.1.1.1
                                                                                                                                                      Dec 17, 2024 20:30:19.715665102 CET6360553192.168.2.51.1.1.1
                                                                                                                                                      Dec 17, 2024 20:30:19.831468105 CET53593841.1.1.1192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:19.849509954 CET53518161.1.1.1192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:19.852706909 CET53636051.1.1.1192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:19.852813959 CET53509611.1.1.1192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:26.644896030 CET6270853192.168.2.51.1.1.1
                                                                                                                                                      Dec 17, 2024 20:30:26.918966055 CET53627081.1.1.1192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:28.970573902 CET5828153192.168.2.51.1.1.1
                                                                                                                                                      Dec 17, 2024 20:30:29.111615896 CET53582811.1.1.1192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:39.785610914 CET6116453192.168.2.51.1.1.1
                                                                                                                                                      Dec 17, 2024 20:30:40.100142956 CET53611641.1.1.1192.168.2.5
                                                                                                                                                      Dec 17, 2024 20:30:41.422791004 CET6366853192.168.2.51.1.1.1
                                                                                                                                                      Dec 17, 2024 20:30:41.559957981 CET53636681.1.1.1192.168.2.5
                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                      Dec 17, 2024 20:30:15.642942905 CET192.168.2.51.1.1.10x2d60Standard query (0)ntp.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:15.643301010 CET192.168.2.51.1.1.10x7444Standard query (0)ntp.msn.com65IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:18.155122995 CET192.168.2.51.1.1.10xa564Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:18.155286074 CET192.168.2.51.1.1.10x525bStandard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:19.715665102 CET192.168.2.51.1.1.10xa5eeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:19.715665102 CET192.168.2.51.1.1.10x1248Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:26.644896030 CET192.168.2.51.1.1.10x1181Standard query (0)api.gofile.ioA (IP address)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:28.970573902 CET192.168.2.51.1.1.10x778aStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:39.785610914 CET192.168.2.51.1.1.10xa193Standard query (0)canstealer.comA (IP address)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:41.422791004 CET192.168.2.51.1.1.10x670Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                      Dec 17, 2024 20:30:15.780112028 CET1.1.1.1192.168.2.50x2d60No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:15.780425072 CET1.1.1.1192.168.2.50x7444No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:16.198949099 CET1.1.1.1192.168.2.50x5005No error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:16.348450899 CET1.1.1.1192.168.2.50xb24No error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:16.348450899 CET1.1.1.1192.168.2.50xb24No error (0)ssl.bingadsedgeextension-prod-europe.azurewebsites.net94.245.104.56A (IP address)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:18.293349981 CET1.1.1.1192.168.2.50x525bNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:18.402838945 CET1.1.1.1192.168.2.50xa564No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:19.852706909 CET1.1.1.1192.168.2.50x1248No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:19.852813959 CET1.1.1.1192.168.2.50xa5eeNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:26.918966055 CET1.1.1.1192.168.2.50x1181No error (0)api.gofile.io45.112.123.126A (IP address)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:29.111615896 CET1.1.1.1192.168.2.50x778aNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:40.100142956 CET1.1.1.1192.168.2.50xa193No error (0)canstealer.com172.67.191.110A (IP address)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:40.100142956 CET1.1.1.1192.168.2.50xa193No error (0)canstealer.com104.21.76.84A (IP address)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:41.559957981 CET1.1.1.1192.168.2.50x670No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:41.559957981 CET1.1.1.1192.168.2.50x670No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:41.559957981 CET1.1.1.1192.168.2.50x670No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                      Dec 17, 2024 20:30:41.559957981 CET1.1.1.1192.168.2.50x670No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Target ID:0
                                                                                                                                                      Start time:14:30:10
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\stealer.jar"" >> C:\cmdlinestart.log 2>&1
                                                                                                                                                      Imagebase:0x790000
                                                                                                                                                      File size:236'544 bytes
                                                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:1
                                                                                                                                                      Start time:14:30:10
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:2
                                                                                                                                                      Start time:14:30:10
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Program Files (x86)\Java\jre-1.8\bin\java.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\stealer.jar"
                                                                                                                                                      Imagebase:0xb50000
                                                                                                                                                      File size:257'664 bytes
                                                                                                                                                      MD5 hash:9DAA53BAB2ECB33DC0D9CA51552701FA
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:moderate
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:3
                                                                                                                                                      Start time:14:30:11
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
                                                                                                                                                      Imagebase:0x6f0000
                                                                                                                                                      File size:29'696 bytes
                                                                                                                                                      MD5 hash:2E49585E4E08565F52090B144062F97E
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:4
                                                                                                                                                      Start time:14:30:11
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:5
                                                                                                                                                      Start time:14:30:11
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:tasklist
                                                                                                                                                      Imagebase:0x1d0000
                                                                                                                                                      File size:79'360 bytes
                                                                                                                                                      MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:6
                                                                                                                                                      Start time:14:30:11
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:7
                                                                                                                                                      Start time:14:30:12
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:taskkill /F /IM msedge.exe
                                                                                                                                                      Imagebase:0x200000
                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:8
                                                                                                                                                      Start time:14:30:12
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:9
                                                                                                                                                      Start time:14:30:12
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default
                                                                                                                                                      Imagebase:0x7ff6c1cf0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:11
                                                                                                                                                      Start time:14:30:13
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --mojo-platform-channel-handle=2296 --field-trial-handle=1972,i,15105046470912880750,17345328357998460408,262144 --disable-features=PaintHolding /prefetch:3
                                                                                                                                                      Imagebase:0x7ff6c1cf0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:12
                                                                                                                                                      Start time:14:30:13
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default --noerrdialogs --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                                                                                                                                                      Imagebase:0x7ff6c1cf0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:13
                                                                                                                                                      Start time:14:30:14
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Microsoft\Edge\User Data" --mojo-platform-channel-handle=2276 --field-trial-handle=1960,i,14584070940234333380,3155030725212298038,262144 --disable-features=PaintHolding /prefetch:3
                                                                                                                                                      Imagebase:0x7ff6c1cf0000
                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:18
                                                                                                                                                      Start time:14:30:17
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:taskkill /F /IM msedge.exe
                                                                                                                                                      Imagebase:0x200000
                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:19
                                                                                                                                                      Start time:14:30:17
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:20
                                                                                                                                                      Start time:14:30:17
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:taskkill /F /IM chrome.exe
                                                                                                                                                      Imagebase:0x200000
                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:21
                                                                                                                                                      Start time:14:30:17
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:22
                                                                                                                                                      Start time:14:30:18
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\user\AppData\Local\Google\Chrome\User Data" --profile-directory=Default
                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:23
                                                                                                                                                      Start time:14:30:18
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\Google\Chrome\User Data" --mojo-platform-channel-handle=2184 --field-trial-handle=2140,i,6821028955137060869,10203834819563346080,262144 --disable-features=PaintHolding /prefetch:8
                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:24
                                                                                                                                                      Start time:14:30:20
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:taskkill /F /IM chrome.exe
                                                                                                                                                      Imagebase:0x200000
                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:25
                                                                                                                                                      Start time:14:30:20
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:26
                                                                                                                                                      Start time:14:30:20
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:taskkill /F /IM brave.exe
                                                                                                                                                      Imagebase:0x200000
                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:27
                                                                                                                                                      Start time:14:30:20
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:28
                                                                                                                                                      Start time:14:30:22
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\HOSTNAME.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:hostname
                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                      File size:11'776 bytes
                                                                                                                                                      MD5 hash:B1C51FED46434CF91E65C7B605F8EF3A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:29
                                                                                                                                                      Start time:14:30:22
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:31
                                                                                                                                                      Start time:14:30:24
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\HOSTNAME.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:hostname
                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                      File size:11'776 bytes
                                                                                                                                                      MD5 hash:B1C51FED46434CF91E65C7B605F8EF3A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:32
                                                                                                                                                      Start time:14:30:24
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:33
                                                                                                                                                      Start time:14:30:24
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\HOSTNAME.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:hostname
                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                      File size:11'776 bytes
                                                                                                                                                      MD5 hash:B1C51FED46434CF91E65C7B605F8EF3A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:34
                                                                                                                                                      Start time:14:30:24
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:35
                                                                                                                                                      Start time:14:30:24
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\HOSTNAME.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:hostname
                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                      File size:11'776 bytes
                                                                                                                                                      MD5 hash:B1C51FED46434CF91E65C7B605F8EF3A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:36
                                                                                                                                                      Start time:14:30:24
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:37
                                                                                                                                                      Start time:14:30:24
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\HOSTNAME.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:hostname
                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                      File size:11'776 bytes
                                                                                                                                                      MD5 hash:B1C51FED46434CF91E65C7B605F8EF3A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:38
                                                                                                                                                      Start time:14:30:24
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:39
                                                                                                                                                      Start time:14:30:25
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\HOSTNAME.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:hostname
                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                      File size:11'776 bytes
                                                                                                                                                      MD5 hash:B1C51FED46434CF91E65C7B605F8EF3A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:40
                                                                                                                                                      Start time:14:30:25
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:41
                                                                                                                                                      Start time:14:30:29
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\HOSTNAME.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:hostname
                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                      File size:11'776 bytes
                                                                                                                                                      MD5 hash:B1C51FED46434CF91E65C7B605F8EF3A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:42
                                                                                                                                                      Start time:14:30:29
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:43
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\HOSTNAME.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:hostname
                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                      File size:11'776 bytes
                                                                                                                                                      MD5 hash:B1C51FED46434CF91E65C7B605F8EF3A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:44
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:45
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\HOSTNAME.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:hostname
                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                      File size:11'776 bytes
                                                                                                                                                      MD5 hash:B1C51FED46434CF91E65C7B605F8EF3A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:46
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:47
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\HOSTNAME.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:hostname
                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                      File size:11'776 bytes
                                                                                                                                                      MD5 hash:B1C51FED46434CF91E65C7B605F8EF3A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:48
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:49
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\HOSTNAME.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:hostname
                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                      File size:11'776 bytes
                                                                                                                                                      MD5 hash:B1C51FED46434CF91E65C7B605F8EF3A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:50
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:51
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\HOSTNAME.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:hostname
                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                      File size:11'776 bytes
                                                                                                                                                      MD5 hash:B1C51FED46434CF91E65C7B605F8EF3A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:52
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:53
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\HOSTNAME.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:hostname
                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                      File size:11'776 bytes
                                                                                                                                                      MD5 hash:B1C51FED46434CF91E65C7B605F8EF3A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:54
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:55
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\HOSTNAME.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:hostname
                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                      File size:11'776 bytes
                                                                                                                                                      MD5 hash:B1C51FED46434CF91E65C7B605F8EF3A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:56
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:57
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\HOSTNAME.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:hostname
                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                      File size:11'776 bytes
                                                                                                                                                      MD5 hash:B1C51FED46434CF91E65C7B605F8EF3A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:58
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:59
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\HOSTNAME.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:hostname
                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                      File size:11'776 bytes
                                                                                                                                                      MD5 hash:B1C51FED46434CF91E65C7B605F8EF3A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:60
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:61
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:wmic path win32_VideoController get name
                                                                                                                                                      Imagebase:0x8f0000
                                                                                                                                                      File size:427'008 bytes
                                                                                                                                                      MD5 hash:E2DE6500DE1148C7F6027AD50AC8B891
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:62
                                                                                                                                                      Start time:14:30:30
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:63
                                                                                                                                                      Start time:14:30:32
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:wmic cpu get name
                                                                                                                                                      Imagebase:0x8f0000
                                                                                                                                                      File size:427'008 bytes
                                                                                                                                                      MD5 hash:E2DE6500DE1148C7F6027AD50AC8B891
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:64
                                                                                                                                                      Start time:14:30:32
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:65
                                                                                                                                                      Start time:14:30:34
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:wmic os get Caption /value
                                                                                                                                                      Imagebase:0x8f0000
                                                                                                                                                      File size:427'008 bytes
                                                                                                                                                      MD5 hash:E2DE6500DE1148C7F6027AD50AC8B891
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:66
                                                                                                                                                      Start time:14:30:34
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:67
                                                                                                                                                      Start time:14:30:35
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\HOSTNAME.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:hostname
                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                      File size:11'776 bytes
                                                                                                                                                      MD5 hash:B1C51FED46434CF91E65C7B605F8EF3A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:68
                                                                                                                                                      Start time:14:30:35
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:69
                                                                                                                                                      Start time:14:30:35
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\HOSTNAME.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:hostname
                                                                                                                                                      Imagebase:0x1c0000
                                                                                                                                                      File size:11'776 bytes
                                                                                                                                                      MD5 hash:B1C51FED46434CF91E65C7B605F8EF3A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:70
                                                                                                                                                      Start time:14:30:35
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:71
                                                                                                                                                      Start time:14:30:35
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:wmic path win32_VideoController get name
                                                                                                                                                      Imagebase:0x8f0000
                                                                                                                                                      File size:427'008 bytes
                                                                                                                                                      MD5 hash:E2DE6500DE1148C7F6027AD50AC8B891
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:72
                                                                                                                                                      Start time:14:30:36
                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Reset < >
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000003.2247235338.000000001694E000.00000004.00000020.00020000.00000000.sdmp, Offset: 1694E000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_3_1694e000_java.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 86d9e94f21aa9ab4f6a3b6e795151b4864b4ab513662499aa63d072c3c20eda2
                                                                                                                                                        • Instruction ID: 98534c6dcd874e17a45f61922310c78ce7c6d665d0dd23a28e14296feb37a8fc
                                                                                                                                                        • Opcode Fuzzy Hash: 86d9e94f21aa9ab4f6a3b6e795151b4864b4ab513662499aa63d072c3c20eda2
                                                                                                                                                        • Instruction Fuzzy Hash: BF115E714292E29FC75ACF3480412A2BBE0FF8770936564EEC8C38E423D1228893DB81