Create Interactive Tour

Windows Analysis Report Vape V4.exe

Overview

General Information

Sample Name:Vape V4.exe
Analysis ID:446551
MD5:919b60c62ed64aa128f5a73f4c1a4b4f
SHA1:23178189e308ca9e814caa2cad4ddf472e726b3f
SHA256:050e1b254473b7bbb2214fe09aa93f2dc01793331106edb7f03fc834ca0a6b17
Tags:exe
Infos:

Most interesting Screenshot:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (overwrites its own PE header)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
May check the online IP address of the machine
Tries to harvest and steal browser information (history, passwords, etc)
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • Vape V4.exe (PID: 3588 cmdline: 'C:\Users\user\Desktop\Vape V4.exe' MD5: 919B60C62ED64AA128F5A73F4C1A4B4F)
    • conhost.exe (PID: 772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: Vape V4.exeVirustotal: Detection: 52%Perma Link
Machine Learning detection for sample
Source: Vape V4.exeJoe Sandbox ML: detected
Source: C:\Users\user\Desktop\Vape V4.exeCode function: 0_2_00007FFD03DB55FE CryptUnprotectData,0_2_00007FFD03DB55FE

Compliance:

barindex
Detected unpacking (overwrites its own PE header)
Source: C:\Users\user\Desktop\Vape V4.exeUnpacked PE file: 0.2.Vape V4.exe.920000.0.unpack
Source: Vape V4.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: unknownHTTPS traffic detected: 23.128.64.141:443 -> 192.168.2.6:49712 version: TLS 1.0
Source: unknownHTTPS traffic detected: 162.159.128.233:443 -> 192.168.2.6:49715 version: TLS 1.0
Source: Vape V4.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\Vape V4.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\6d7d43e19d7fc0006285b85b7e2c8702\System.Windows.Forms.ni.dllJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dllJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\49e5c0579db170be9741dccc34c1998e\System.Drawing.ni.dllJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Net.Http\a0f6e3585453700574fc42ba3653c021\System.Net.Http.ni.dllJump to behavior

Networking:

barindex
May check the online IP address of the machine
Source: C:\Users\user\Desktop\Vape V4.exeDNS query: name: ip-api.com
Source: global trafficHTTP traffic detected: GET //json/185.189.150.70 HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
Source: unknownHTTPS traffic detected: 23.128.64.141:443 -> 192.168.2.6:49712 version: TLS 1.0
Source: unknownHTTPS traffic detected: 162.159.128.233:443 -> 192.168.2.6:49715 version: TLS 1.0
Source: global trafficHTTP traffic detected: GET //json/185.189.150.70 HTTP/1.1Host: ip-api.comConnection: Keep-Alive
Source: Vape V4.exe, 00000000.00000002.340107974.0000000002D4D000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
Source: unknownDNS traffic detected: queries for: ip4.seeip.org
Source: Vape V4.exe, 00000000.00000002.342598455.000000001CE36000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
Source: Vape V4.exe, 00000000.00000002.342637238.000000001CE5C000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncRSACA-2.crt0
Source: Vape V4.exe, 00000000.00000002.342598455.000000001CE36000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
Source: Vape V4.exe, 00000000.00000002.342598455.000000001CE36000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
Source: Vape V4.exe, 00000000.00000002.342598455.000000001CE36000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
Source: Vape V4.exe, 00000000.00000002.342637238.000000001CE5C000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncRSACA-2.crl07
Source: Vape V4.exe, 00000000.00000002.342637238.000000001CE5C000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
Source: Vape V4.exe, 00000000.00000002.342637238.000000001CE5C000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncRSACA-2.crl0
Source: Vape V4.exe, 00000000.00000002.340016164.0000000002CCA000.00000004.00000001.sdmpString found in binary or memory: http://discord.com
Source: Vape V4.exe, 00000000.00000002.340107974.0000000002D4D000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
Source: Vape V4.exe, 00000000.00000002.340107974.0000000002D4D000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
Source: Vape V4.exe, 00000000.00000002.340002387.0000000002CBD000.00000004.00000001.sdmpString found in binary or memory: http://ip-api.com
Source: Vape V4.exeString found in binary or memory: http://ip-api.com//json/
Source: Vape V4.exe, 00000000.00000002.340002387.0000000002CBD000.00000004.00000001.sdmpString found in binary or memory: http://ip-api.com//json/185.189.150.70
Source: Vape V4.exe, 00000000.00000002.339941452.0000000002C8D000.00000004.00000001.sdmpString found in binary or memory: http://ip-api.comx
Source: Vape V4.exe, 00000000.00000002.339941452.0000000002C8D000.00000004.00000001.sdmpString found in binary or memory: http://ip4.seeip.org
Source: Vape V4.exe, 00000000.00000002.342637238.000000001CE5C000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: Vape V4.exe, 00000000.00000002.342637238.000000001CE5C000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
Source: Vape V4.exe, 00000000.00000002.342598455.000000001CE36000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/05
Source: Vape V4.exe, 00000000.00000002.342598455.000000001CE36000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
Source: Vape V4.exe, 00000000.00000002.339888213.0000000002C6D000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Vape V4.exe, 00000000.00000002.342637238.000000001CE5C000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com/CPS0v
Source: Vape V4.exe, 00000000.00000002.342598455.000000001CE36000.00000004.00000001.sdmpString found in binary or memory: http://x1.c.lencr.org/0
Source: Vape V4.exe, 00000000.00000002.342598455.000000001CE36000.00000004.00000001.sdmpString found in binary or memory: http://x1.i.lencr.org/0
Source: Vape V4.exe, 00000000.00000002.340413623.0000000002E1D000.00000004.00000001.sdmp, ConDrv.0.drString found in binary or memory: https://cdn.discordapp.com/attachments/862767080863825960/863108516360224798/cookies.txt
Source: Vape V4.exe, 00000000.00000002.340488506.0000000002E3A000.00000004.00000001.sdmp, ConDrv.0.drString found in binary or memory: https://cdn.discordapp.com/attachments/862767080863825960/863108517850644510/passwords.txt
Source: Vape V4.exe, 00000000.00000002.340532085.0000000002E5C000.00000004.00000001.sdmp, ConDrv.0.drString found in binary or memory: https://cdn.discordapp.com/attachments/862767080863825960/863108523587010580/Capture.jpg
Source: Vape V4.exeString found in binary or memory: https://cdn.discordapp.com/avatars/
Source: Vape V4.exe, 00000000.00000002.340016164.0000000002CCA000.00000004.00000001.sdmpString found in binary or memory: https://discord.com
Source: Vape V4.exeString found in binary or memory: https://discord.com/api/webhooks/862771572149452831/hGF9A-X9hSG2aExNZSxudLpNfdOjsCsmApFTkce0kxTUQT30
Source: Vape V4.exe, 00000000.00000002.340413623.0000000002E1D000.00000004.00000001.sdmpString found in binary or memory: https://discord.com8
Source: Vape V4.exe, 00000000.00000002.340016164.0000000002CCA000.00000004.00000001.sdmpString found in binary or memory: https://discord.comx
Source: Vape V4.exeString found in binary or memory: https://discordapp.com/api/v8/users/
Source: Vape V4.exeString found in binary or memory: https://i.imgur.com/vgxBhmx.png
Source: Vape V4.exe, 00000000.00000002.340413623.0000000002E1D000.00000004.00000001.sdmpString found in binary or memory: https://i.imgur.com/vgxBhmx.pngultipart/form-data
Source: Vape V4.exeString found in binary or memory: https://ip4.seeip.org
Source: Vape V4.exe, 00000000.00000002.339888213.0000000002C6D000.00000004.00000001.sdmpString found in binary or memory: https://ip4.seeip.org/
Source: Vape V4.exe, 00000000.00000002.339888213.0000000002C6D000.00000004.00000001.sdmpString found in binary or memory: https://ip4.seeip.orgx
Source: Vape V4.exe, 00000000.00000002.340413623.0000000002E1D000.00000004.00000001.sdmp, ConDrv.0.drString found in binary or memory: https://media.discordapp.net/attachments/862767080863825960/863108516360224798/cookies.txt
Source: Vape V4.exe, 00000000.00000002.340488506.0000000002E3A000.00000004.00000001.sdmp, ConDrv.0.drString found in binary or memory: https://media.discordapp.net/attachments/862767080863825960/863108517850644510/passwords.txt
Source: Vape V4.exe, 00000000.00000002.340532085.0000000002E5C000.00000004.00000001.sdmp, ConDrv.0.drString found in binary or memory: https://media.discordapp.net/attachments/862767080863825960/863108523587010580/Capture.jpg
Source: Vape V4.exe, 00000000.00000002.340094282.0000000002D43000.00000004.00000001.sdmp, Vape V4.exe, 00000000.00000002.339986089.0000000002CB4000.00000004.00000001.sdmp, Vape V4.exe, 00000000.00000002.339941452.0000000002C8D000.00000004.00000001.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
Source: Vape V4.exe, 00000000.00000002.340107974.0000000002D4D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
Source: Vape V4.exe, 00000000.00000002.340107974.0000000002D4D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
Source: Vape V4.exe, 00000000.00000002.340107974.0000000002D4D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
Source: Vape V4.exe, 00000000.00000002.340107974.0000000002D4D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
Source: Vape V4.exeString found in binary or memory: https://www.countryflags.io/
Source: Vape V4.exe, 00000000.00000002.340016164.0000000002CCA000.00000004.00000001.sdmpString found in binary or memory: https://www.countryflags.io/CH/flat/48.png
Source: Vape V4.exe, 00000000.00000002.342637238.000000001CE5C000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: Vape V4.exeBinary or memory string: OriginalFilename vs Vape V4.exe
Source: Vape V4.exe, 00000000.00000002.339156818.0000000000E40000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Vape V4.exe
Source: Vape V4.exe, 00000000.00000002.339478353.0000000001070000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs Vape V4.exe
Source: Vape V4.exe, 00000000.00000002.339674477.0000000002AD0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs Vape V4.exe
Source: Vape V4.exe, 00000000.00000002.342763828.000000001D4A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs Vape V4.exe
Source: Vape V4.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: classification engineClassification label: mal68.troj.spyw.evad.winEXE@2/6@3/3
Source: C:\Users\user\Desktop\Vape V4.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Vape V4.exe.logJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:772:120:WilError_01
Source: C:\Users\user\Desktop\Vape V4.exeFile created: C:\Users\user\AppData\Local\Temp\cookies.dbJump to behavior
Source: Vape V4.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Vape V4.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: Vape V4.exeVirustotal: Detection: 52%
Source: Vape V4.exeString found in binary or memory: copy to : /\launcher_profiles.json5Minecraft Session Profiles-launcher_profiles.json'multipart/form-data
Source: Vape V4.exeString found in binary or memory: #Minecraft SessionKUnable to find launcher_profiles.jsonE\.minecraft\launcher_accounts.json/\launcher_accounts.json-launcher_accounts.jsonKUnable to find launcher_accounts.json
Source: unknownProcess created: C:\Users\user\Desktop\Vape V4.exe 'C:\Users\user\Desktop\Vape V4.exe'
Source: C:\Users\user\Desktop\Vape V4.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Vape V4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Vape V4.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
Detected unpacking (overwrites its own PE header)
Source: C:\Users\user\Desktop\Vape V4.exeUnpacked PE file: 0.2.Vape V4.exe.920000.0.unpack
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosInformationJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum name: 0Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeWindow / User API: threadDelayed 1063Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeWindow / User API: threadDelayed 1144Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exe TID: 2872Thread sleep time: -2767011611056431s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exe TID: 2872Thread sleep time: -100000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exe TID: 2872Thread sleep time: -99843s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exe TID: 2872Thread sleep time: -99679s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exe TID: 2872Thread sleep time: -99557s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exe TID: 2872Thread sleep time: -99451s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exe TID: 2872Thread sleep time: -99336s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exe TID: 2872Thread sleep time: -99223s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exe TID: 2872Thread sleep time: -99106s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exe TID: 2872Thread sleep time: -98988s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exe TID: 2872Thread sleep time: -99899s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exe TID: 4780Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exe TID: 5812Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeThread delayed: delay time: 100000Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeThread delayed: delay time: 99843Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeThread delayed: delay time: 99679Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeThread delayed: delay time: 99557Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeThread delayed: delay time: 99451Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeThread delayed: delay time: 99336Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeThread delayed: delay time: 99223Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeThread delayed: delay time: 99106Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeThread delayed: delay time: 98988Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeThread delayed: delay time: 99899Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\6d7d43e19d7fc0006285b85b7e2c8702\System.Windows.Forms.ni.dllJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dllJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\49e5c0579db170be9741dccc34c1998e\System.Drawing.ni.dllJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\Jump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Net.Http\a0f6e3585453700574fc42ba3653c021\System.Net.Http.ni.dllJump to behavior
Source: Vape V4.exeBinary or memory string: SYSTEM\CurrentControlSet\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S
Source: Vape V4.exe, 00000000.00000002.339717200.0000000002BF1000.00000004.00000001.sdmpBinary or memory string: ISYSTEM\CurrentControlSet\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S
Source: Vape V4.exe, 00000000.00000002.339717200.0000000002BF1000.00000004.00000001.sdmpBinary or memory string: KSYSTEM\CurrentControlSet\Control\CriticalDeviceDatabase\root#vmwvmcihostdev
Source: Vape V4.exe, 00000000.00000002.342763828.000000001D4A0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: Vape V4.exeBinary or memory string: vmware
Source: Vape V4.exeBinary or memory string: virtualboxvboxqemu
Source: Vape V4.exeBinary or memory string: SOFTWARE\VMWare, Inc.\VMWare Tools
Source: Vape V4.exeBinary or memory string: SYSTEM\CurrentControlSet\Control\CriticalDeviceDatabase\root#vmwvmcihostdev
Source: Vape V4.exe, 00000000.00000002.342763828.000000001D4A0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: Vape V4.exe, 00000000.00000002.342763828.000000001D4A0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: Vape V4.exe, 00000000.00000002.339717200.0000000002BF1000.00000004.00000001.sdmpBinary or memory string: "SOFTWARE\VMWare, Inc.\VMWare Tools
Source: Vape V4.exe, 00000000.00000002.342495108.000000001CDD0000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll..-E
Source: Vape V4.exeBinary or memory string: SYSTEM\CurrentControlSet\Control\CriticalDeviceDatabase\root#vmwvmcihostdevkSYSTEM\CurrentControlSet\Control\VirtualDeviceDriversESOFTWARE\VMWare, Inc.\VMWare ToolsUSOFTWARE\Oracle\VirtualBox Guest Additions1HARDWARE\ACPI\DSDT\VBOX_SSYSTEM\ControlSet001\Services\Disk\Enum\0cHARDWARE\Description\System\SystemBiosInformationYHARDWARE\Description\System\VideoBiosVersion]HARDWARE\Description\System\SystemManufacturer[HARDWARE\Description\System\SystemProductName[HARDWARE\Description\System\Logical Unit Id 0
Source: Vape V4.exe, 00000000.00000002.342763828.000000001D4A0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\Vape V4.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeQueries volume information: C:\Users\user\Desktop\Vape V4.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Stealing of Sensitive Information:

barindex
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\Vape V4.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\default\CookiesJump to behavior
Source: C:\Users\user\Desktop\Vape V4.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\default\Login DataJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsCommand and Scripting Interpreter2Path InterceptionProcess Injection1Masquerading1OS Credential Dumping1Security Software Discovery11Remote ServicesData from Local System1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryVirtualization/Sandbox Evasion31Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerApplication Window Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing1LSA SecretsSystem Network Configuration Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery12Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 446551 Sample: Vape V4.exe Startdate: 09/07/2021 Architecture: WINDOWS Score: 68 21 Multi AV Scanner detection for submitted file 2->21 23 Detected unpacking (overwrites its own PE header) 2->23 25 May check the online IP address of the machine 2->25 27 Machine Learning detection for sample 2->27 6 Vape V4.exe 14 9 2->6         started        process3 dnsIp4 15 ip-api.com 208.95.112.1, 49714, 80 TUT-ASUS United States 6->15 17 ip4.seeip.org 23.128.64.141, 443, 49712 JOESDATACENTERUS United States 6->17 19 discord.com 162.159.128.233, 443, 49715 CLOUDFLARENETUS United States 6->19 13 C:\Users\user\AppData\...\Vape V4.exe.log, ASCII 6->13 dropped 29 Tries to harvest and steal browser information (history, passwords, etc) 6->29 11 conhost.exe 6->11         started        file5 signatures6 process7

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand
SourceDetectionScannerLabelLink
Vape V4.exe52%VirustotalBrowse
Vape V4.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
discord.com1%VirustotalBrowse
ip4.seeip.org2%VirustotalBrowse
SourceDetectionScannerLabelLink
https://ip4.seeip.org/2%VirustotalBrowse
https://ip4.seeip.org/0%Avira URL Cloudsafe
https://discord.com1%VirustotalBrowse
https://discord.com0%Avira URL Cloudsafe
https://www.countryflags.io/CH/flat/48.png0%Avira URL Cloudsafe
http://cps.letsencrypt.org00%URL Reputationsafe
http://cps.letsencrypt.org00%URL Reputationsafe
http://cps.letsencrypt.org00%URL Reputationsafe
https://ip4.seeip.org0%Avira URL Cloudsafe
http://discord.com0%Avira URL Cloudsafe
https://ip4.seeip.orgx0%Avira URL Cloudsafe
https://www.countryflags.io/0%Avira URL Cloudsafe
http://ip-api.comx0%Avira URL Cloudsafe
https://discord.com80%Avira URL Cloudsafe
https://discord.comx0%Avira URL Cloudsafe
http://x1.c.lencr.org/00%URL Reputationsafe
http://x1.c.lencr.org/00%URL Reputationsafe
http://x1.c.lencr.org/00%URL Reputationsafe
http://x1.i.lencr.org/00%URL Reputationsafe
http://x1.i.lencr.org/00%URL Reputationsafe
http://x1.i.lencr.org/00%URL Reputationsafe
http://r3.i.lencr.org/050%Avira URL Cloudsafe
http://r3.o.lencr.org00%URL Reputationsafe
http://r3.o.lencr.org00%URL Reputationsafe
http://r3.o.lencr.org00%URL Reputationsafe
https://discord.com/api/webhooks/862771572149452831/hGF9A-X9hSG2aExNZSxudLpNfdOjsCsmApFTkce0kxTUQT300%Avira URL Cloudsafe
http://ip4.seeip.org0%Avira URL Cloudsafe
http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
http://cps.root-x1.letsencrypt.org00%URL Reputationsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
discord.com
162.159.128.233
truefalseunknown
ip-api.com
208.95.112.1
truefalse
    high
    ip4.seeip.org
    23.128.64.141
    truefalseunknown
    NameMaliciousAntivirus DetectionReputation
    http://ip-api.com//json/185.189.150.70false
      high
      NameSourceMaliciousAntivirus DetectionReputation
      https://discordapp.com/api/v8/users/Vape V4.exefalse
        high
        https://ip4.seeip.org/Vape V4.exe, 00000000.00000002.339888213.0000000002C6D000.00000004.00000001.sdmpfalse
        • 2%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://discord.comVape V4.exe, 00000000.00000002.340016164.0000000002CCA000.00000004.00000001.sdmpfalse
        • 1%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://i.imgur.com/vgxBhmx.pngultipart/form-dataVape V4.exe, 00000000.00000002.340413623.0000000002E1D000.00000004.00000001.sdmpfalse
          high
          http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exeVape V4.exe, 00000000.00000002.340107974.0000000002D4D000.00000004.00000001.sdmpfalse
            high
            https://www.countryflags.io/CH/flat/48.pngVape V4.exe, 00000000.00000002.340016164.0000000002CCA000.00000004.00000001.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://cps.letsencrypt.org0Vape V4.exe, 00000000.00000002.342598455.000000001CE36000.00000004.00000001.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            https://cdn.discordapp.com/attachments/862767080863825960/863108516360224798/cookies.txtVape V4.exe, 00000000.00000002.340413623.0000000002E1D000.00000004.00000001.sdmp, ConDrv.0.drfalse
              high
              https://media.discordapp.net/attachments/862767080863825960/863108517850644510/passwords.txtVape V4.exe, 00000000.00000002.340488506.0000000002E3A000.00000004.00000001.sdmp, ConDrv.0.drfalse
                high
                https://ip4.seeip.orgVape V4.exefalse
                • Avira URL Cloud: safe
                unknown
                http://discord.comVape V4.exe, 00000000.00000002.340016164.0000000002CCA000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://ip4.seeip.orgxVape V4.exe, 00000000.00000002.339888213.0000000002C6D000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://www.countryflags.io/Vape V4.exefalse
                • Avira URL Cloud: safe
                unknown
                http://ip-api.comxVape V4.exe, 00000000.00000002.339941452.0000000002C8D000.00000004.00000001.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://cdn.discordapp.com/attachments/862767080863825960/863108523587010580/Capture.jpgVape V4.exe, 00000000.00000002.340532085.0000000002E5C000.00000004.00000001.sdmp, ConDrv.0.drfalse
                  high
                  https://media.discordapp.net/attachments/862767080863825960/863108523587010580/Capture.jpgVape V4.exe, 00000000.00000002.340532085.0000000002E5C000.00000004.00000001.sdmp, ConDrv.0.drfalse
                    high
                    http://ip-api.com//json/Vape V4.exefalse
                      high
                      https://cdn.discordapp.com/attachments/862767080863825960/863108517850644510/passwords.txtVape V4.exe, 00000000.00000002.340488506.0000000002E3A000.00000004.00000001.sdmp, ConDrv.0.drfalse
                        high
                        https://discord.com8Vape V4.exe, 00000000.00000002.340413623.0000000002E1D000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://discord.comxVape V4.exe, 00000000.00000002.340016164.0000000002CCA000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://x1.c.lencr.org/0Vape V4.exe, 00000000.00000002.342598455.000000001CE36000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://x1.i.lencr.org/0Vape V4.exe, 00000000.00000002.342598455.000000001CE36000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://media.discordapp.net/attachments/862767080863825960/863108516360224798/cookies.txtVape V4.exe, 00000000.00000002.340413623.0000000002E1D000.00000004.00000001.sdmp, ConDrv.0.drfalse
                          high
                          http://r3.i.lencr.org/05Vape V4.exe, 00000000.00000002.342598455.000000001CE36000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://ip-api.comVape V4.exe, 00000000.00000002.340002387.0000000002CBD000.00000004.00000001.sdmpfalse
                            high
                            http://r3.o.lencr.org0Vape V4.exe, 00000000.00000002.342598455.000000001CE36000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_SlVape V4.exe, 00000000.00000002.340107974.0000000002D4D000.00000004.00000001.sdmpfalse
                              high
                              https://cdn.discordapp.com/avatars/Vape V4.exefalse
                                high
                                https://discord.com/api/webhooks/862771572149452831/hGF9A-X9hSG2aExNZSxudLpNfdOjsCsmApFTkce0kxTUQT30Vape V4.exefalse
                                • Avira URL Cloud: safe
                                unknown
                                https://i.imgur.com/vgxBhmx.pngVape V4.exefalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameVape V4.exe, 00000000.00000002.339888213.0000000002C6D000.00000004.00000001.sdmpfalse
                                    high
                                    http://ip4.seeip.orgVape V4.exe, 00000000.00000002.339941452.0000000002C8D000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://cps.root-x1.letsencrypt.org0Vape V4.exe, 00000000.00000002.342598455.000000001CE36000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    208.95.112.1
                                    ip-api.comUnited States
                                    53334TUT-ASUSfalse
                                    162.159.128.233
                                    discord.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    23.128.64.141
                                    ip4.seeip.orgUnited States
                                    19969JOESDATACENTERUSfalse

                                    General Information

                                    Joe Sandbox Version:32.0.0 Black Diamond
                                    Analysis ID:446551
                                    Start date:09.07.2021
                                    Start time:19:24:12
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 6m 32s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Sample file name:Vape V4.exe
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                    Number of analysed new started processes analysed:19
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal68.troj.spyw.evad.winEXE@2/6@3/3
                                    EGA Information:Failed
                                    HDC Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 97%
                                    • Number of executed functions: 1
                                    • Number of non-executed functions: 0
                                    Cookbook Comments:
                                    • Adjust boot time
                                    • Enable AMSI
                                    • Found application associated with file extension: .exe
                                    Warnings:
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 104.43.193.48, 168.61.161.212, 52.255.188.83, 20.82.209.183, 23.0.174.185, 23.0.174.200, 20.82.210.154, 23.10.249.43, 23.10.249.26, 95.100.54.203, 40.112.88.60, 23.54.113.53
                                    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, e12564.dspb.akamaiedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, a767.dscg3.akamai.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    TimeTypeDescription
                                    19:25:01API Interceptor11x Sleep call for process: Vape V4.exe modified
                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    208.95.112.1zvM7vF0gd6.exeGet hashmaliciousBrowse
                                    • ip-api.com/json/
                                    EG6kkR6RPW.exeGet hashmaliciousBrowse
                                    • ip-api.com/json/
                                    9Tct4fRkpW.exeGet hashmaliciousBrowse
                                    • ip-api.com/json/
                                    SYGQZeQUTb.exeGet hashmaliciousBrowse
                                    • ip-api.com/line/?fields=hosting
                                    BIFL5JNPPt.exeGet hashmaliciousBrowse
                                    • ip-api.com/json
                                    2oxhsHaX3D.exeGet hashmaliciousBrowse
                                    • ip-api.com/json/
                                    iKcDLx5Wxc.exeGet hashmaliciousBrowse
                                    • ip-api.com/json/
                                    x7WwJ7u9u9.exeGet hashmaliciousBrowse
                                    • ip-api.com/json
                                    znbrr2k9QV.exeGet hashmaliciousBrowse
                                    • ip-api.com/json/
                                    Scan#1076 EFFICIENCY-EM.xlsxGet hashmaliciousBrowse
                                    • ip-api.com/json/
                                    BUw7Xd1D38.exeGet hashmaliciousBrowse
                                    • ip-api.com/json
                                    d4AbLPvG5R.exeGet hashmaliciousBrowse
                                    • ip-api.com/json
                                    TFfv4hD2jx.exeGet hashmaliciousBrowse
                                    • ip-api.com/json/
                                    1BhmQQkiR5BrTs5yBLUVwWjLMfQhv4xjUX.jarGet hashmaliciousBrowse
                                    • ip-api.com/json/
                                    fG9WW97ssF.exeGet hashmaliciousBrowse
                                    • ip-api.com/json/
                                    BcpljzRiWJ.exeGet hashmaliciousBrowse
                                    • ip-api.com/json/
                                    Mh2FzBrd3m.exeGet hashmaliciousBrowse
                                    • ip-api.com/json/
                                    3MIvJieGXT.exeGet hashmaliciousBrowse
                                    • ip-api.com/json/
                                    XqsSqSatDk.exeGet hashmaliciousBrowse
                                    • ip-api.com/line/
                                    oxlesp2DxT.exeGet hashmaliciousBrowse
                                    • ip-api.com/line/
                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    ip-api.comzvM7vF0gd6.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    EG6kkR6RPW.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    9Tct4fRkpW.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    SYGQZeQUTb.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    BIFL5JNPPt.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    2oxhsHaX3D.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    iKcDLx5Wxc.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    x7WwJ7u9u9.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    znbrr2k9QV.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    Scan#1076 EFFICIENCY-EM.xlsxGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    BUw7Xd1D38.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    d4AbLPvG5R.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    TFfv4hD2jx.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    1BhmQQkiR5BrTs5yBLUVwWjLMfQhv4xjUX.jarGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    fG9WW97ssF.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    BcpljzRiWJ.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    Mh2FzBrd3m.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    3MIvJieGXT.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    XqsSqSatDk.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    oxlesp2DxT.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    discord.com9Tct4fRkpW.exeGet hashmaliciousBrowse
                                    • 162.159.135.232
                                    His4jRklYe.exeGet hashmaliciousBrowse
                                    • 162.159.135.232
                                    pip install.yp.exeGet hashmaliciousBrowse
                                    • 162.159.135.232
                                    1KpzPKGTTi.exeGet hashmaliciousBrowse
                                    • 162.159.138.232
                                    ONIu4vsKdI.exeGet hashmaliciousBrowse
                                    • 162.159.136.232
                                    xxxxxxxxxxxxxxxxxxx.exeGet hashmaliciousBrowse
                                    • 162.159.138.232
                                    iJ4x3AKRUx.exeGet hashmaliciousBrowse
                                    • 162.159.137.232
                                    SynapseXKeylessByPyroduo.exeGet hashmaliciousBrowse
                                    • 162.159.136.232
                                    a8nAtkkusE.exeGet hashmaliciousBrowse
                                    • 162.159.137.232
                                    meB11z1G06.exeGet hashmaliciousBrowse
                                    • 162.159.135.232
                                    TOTOTOTO.exeGet hashmaliciousBrowse
                                    • 162.159.128.233
                                    final(1).exeGet hashmaliciousBrowse
                                    • 162.159.128.233
                                    AWKqBCVqZr.exeGet hashmaliciousBrowse
                                    • 162.159.137.232
                                    r0Kqo0SlWF.exeGet hashmaliciousBrowse
                                    • 162.159.138.232
                                    b4NByUUZ52.exeGet hashmaliciousBrowse
                                    • 162.159.138.232
                                    bbbbbbbbbbbbbbbbbbbbbbbbb.exeGet hashmaliciousBrowse
                                    • 162.159.135.232
                                    TrueKey.exeGet hashmaliciousBrowse
                                    • 162.159.137.232
                                    N7ECQG6IZu.exeGet hashmaliciousBrowse
                                    • 162.159.137.232
                                    Nitro_Gen.exeGet hashmaliciousBrowse
                                    • 162.159.136.232
                                    HexenmeisterTSC.exeGet hashmaliciousBrowse
                                    • 162.159.135.232
                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    TUT-ASUSzvM7vF0gd6.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    EG6kkR6RPW.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    9Tct4fRkpW.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    SYGQZeQUTb.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    sVNlda4j6a.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    BIFL5JNPPt.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    2oxhsHaX3D.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    iKcDLx5Wxc.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    x7WwJ7u9u9.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    znbrr2k9QV.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    Scan#1076 EFFICIENCY-EM.xlsxGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    BUw7Xd1D38.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    d4AbLPvG5R.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    TFfv4hD2jx.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    1BhmQQkiR5BrTs5yBLUVwWjLMfQhv4xjUX.jarGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    fG9WW97ssF.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    BcpljzRiWJ.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    Mh2FzBrd3m.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    cUoZ2F2qac.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    3MIvJieGXT.exeGet hashmaliciousBrowse
                                    • 208.95.112.1
                                    CLOUDFLARENETUS6VDnJQYcuY.exeGet hashmaliciousBrowse
                                    • 172.67.168.51
                                    CYBER-HUNTER_117726950.exeGet hashmaliciousBrowse
                                    • 104.21.22.57
                                    SecuriteInfo.com.Trojan.PackedNET.904.30285.exeGet hashmaliciousBrowse
                                    • 172.67.188.154
                                    0aSH9KLHMG.dllGet hashmaliciousBrowse
                                    • 172.67.70.134
                                    0aSH9KLHMG.dllGet hashmaliciousBrowse
                                    • 104.20.185.68
                                    Doc-67789845678765670987655.exeGet hashmaliciousBrowse
                                    • 104.21.19.200
                                    Doc-67789845678765670987654.exeGet hashmaliciousBrowse
                                    • 104.21.19.200
                                    zvM7vF0gd6.exeGet hashmaliciousBrowse
                                    • 104.21.51.99
                                    EG6kkR6RPW.exeGet hashmaliciousBrowse
                                    • 104.21.51.99
                                    #Ud83d#UdcccAxactor PayStub For Vibeke.ly DATE July 09, 2021.htmlGet hashmaliciousBrowse
                                    • 104.16.19.94
                                    OD4mSunyeX.exeGet hashmaliciousBrowse
                                    • 172.67.188.154
                                    ySBEWsGsWH.exeGet hashmaliciousBrowse
                                    • 172.67.188.154
                                    6171557.docmGet hashmaliciousBrowse
                                    • 172.67.157.219
                                    6171557.docmGet hashmaliciousBrowse
                                    • 172.67.157.219
                                    6171557.docmGet hashmaliciousBrowse
                                    • 104.21.14.53
                                    ZCI8lXL6ev.exeGet hashmaliciousBrowse
                                    • 162.159.134.233
                                    nwb3cLgAGP.exeGet hashmaliciousBrowse
                                    • 172.67.188.154
                                    ZCI8lXL6ev.exeGet hashmaliciousBrowse
                                    • 162.159.130.233
                                    Beneficiary_Details.exeGet hashmaliciousBrowse
                                    • 162.159.135.233
                                    OUTSTANDING SOA.xlsxGet hashmaliciousBrowse
                                    • 172.67.168.51
                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    54328bd36c14bd82ddaa0c04b25ed9adSecuriteInfo.com.Trojan.PackedNET.904.30285.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    Doc-67789845678765670987655.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    Doc-67789845678765670987654.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    zvM7vF0gd6.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    EG6kkR6RPW.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    OD4mSunyeX.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    ySBEWsGsWH.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    ET2BY1pvkJ.ppamGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    nwb3cLgAGP.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    02_extracted.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    01_extracted.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    NjlfrEwsvN.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    MnqyIt1ujX.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    Zj9KGWVwFu.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    xUcF2jpqd2.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    l9N3oZgLk0.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    IPHfCcKmDU.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    scqrIIv3pq.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    2oxhsHaX3D.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    iKcDLx5Wxc.exeGet hashmaliciousBrowse
                                    • 23.128.64.141
                                    • 162.159.128.233
                                    No context
                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Vape V4.exe.log
                                    Process:C:\Users\user\Desktop\Vape V4.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:modified
                                    Size (bytes):1582
                                    Entropy (8bit):5.369752020370825
                                    Encrypted:false
                                    SSDEEP:48:MxHKEYHKGD8AowHiX1qHGiD0HKeGitHTG1hAHKKPzJHj:iqEYqGgAow2wmI0qertzG1eqKPFD
                                    MD5:9FFF7B43DB1DC3B5D9903CB9FBFF04CE
                                    SHA1:18EF5B056BB1CCF7159FE353D9C170F546022ED0
                                    SHA-256:869546CAE1F50F3681056EAD4883DFB72CA86FFFFAC46CF33A60A6DEF3CD8D7F
                                    SHA-512:260B1A10D6439E70401601E1D1BAC12D25068C17BA6DED8A68C21C6B165C4058B945B35D37336AE221AB795C02D59C2D3034282C2A0A62450A33FECEBB91044A
                                    Malicious:true
                                    Reputation:low
                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dll",0..3,"System.Net.Http, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Net.Http\a0f6e3585453700574fc42ba3653c021\System.Net.Http.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\49e5c0579db170be9741dccc34c1998e\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.F
                                    C:\Users\user\AppData\Local\Temp\Capture.jpg
                                    Process:C:\Users\user\Desktop\Vape V4.exe
                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, frames 3
                                    Category:dropped
                                    Size (bytes):212111
                                    Entropy (8bit):7.956172027984521
                                    Encrypted:false
                                    SSDEEP:3072:h/Y7kJs5+8hRmT15miXMG3O2LrNs3W0Id/XhwkFajTw9l148dnt0vwAegk/UQD6R:NYQs9hGqGt+I9Xdb9zzdt4wA2bD4
                                    MD5:AB8A7C22169DAFCD569AA21B0654762C
                                    SHA1:F8053C222A1F8C084172088FABF8B3773EBF276E
                                    SHA-256:5665C4B888B03436E321C0AA067ADDAE86AE591BB8B49D5C85B3C9512A87D329
                                    SHA-512:1FA7D3AB62106D265D19002798A1C21A353EFE1E49C369A7BFFC6EDCE5C4D0B9CDAFF3C5486DA9741F2E3E4C627E6A64C3BFD08C955D499B520CB89C21F5014B
                                    Malicious:false
                                    Reputation:low
                                    Preview: ......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..01KK...lq\....xcS.m..#Hm.....T......<!...wq5...v1.?S.....rHj-.U:...5............|..+.......}...<.>...H.......Wo.CK`/l.1./...C...W.....,1....R.0.W.A.:.....X.l..1lN23....._....m.....'.........S.. ..W....'.c....1....5.5.}j.Ly..k;.\...q.U..Q...bgJpW.(QKI]&b.QE.&(..Y.)....\..._.|.'..wy.....h..S'.8.gc.k...S~.............?.M....?.7?...Y.x.{&|.E{....B.......~..
                                    C:\Users\user\AppData\Local\Temp\cookies.db
                                    Process:C:\Users\user\Desktop\Vape V4.exe
                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                    Category:dropped
                                    Size (bytes):20480
                                    Entropy (8bit):0.6951152985249047
                                    Encrypted:false
                                    SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBopIvJn2QOYiUG3PaVrX:T5LLOpEO5J/Kn7U1uBopIvZXC/alX
                                    MD5:EA7F9615D77815B5FFF7C15179C6C560
                                    SHA1:3D1D0BAC6633344E2B6592464EBB957D0D8DD48F
                                    SHA-256:A5D1ABB57C516F4B3DF3D18950AD1319BA1A63F9A39785F8F0EACE0A482CAB17
                                    SHA-512:9C818471F69758BD4884FDB9B543211C9E1EE832AC29C2C5A0377C412454E8C745FB3F38FF6E3853AE365D04933C0EC55A46DDA60580D244B308F92C57258C98
                                    Malicious:false
                                    Reputation:moderate, very likely benign file
                                    Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    C:\Users\user\AppData\Local\Temp\cookies.txt
                                    Process:C:\Users\user\Desktop\Vape V4.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):431
                                    Entropy (8bit):5.465936932010724
                                    Encrypted:false
                                    SSDEEP:6:LGdfLYMoX51TbDgivd4YMrd71DLE7XGsTQ4DKNgj+YJYcXzzUa+IEXdfE9AxSVte:LbMop1Tt4YYd7JL8h3UYW8+IEWicten
                                    MD5:AFA44A5AE8CBCD85869E13D18260F745
                                    SHA1:194C260EE38FF9A9E90409CD8FBF8D52B41A1C1F
                                    SHA-256:5C565CF222CB52159F0D3EBDC84D965AF1A1C88BD6E7917AA4D4720A99E9C212
                                    SHA-512:22748932DFF21B9059AFC0667D6C51F98F1611670FB22C866200F6E8E10DEB3820C7745A67A76DD77266936235FD68CA55EF93C940E4C8361EA47265C088629E
                                    Malicious:false
                                    Reputation:low
                                    Preview: ---------------- mercurial grabber ----------------..value: 204=XlJ-cT9Xg8DDNcFChe-nUGbxxEez8DRPGzgzUdZjP1JdN2YiNhfyRKFYdvFacUiguPGJxNZQxNzSiNVBcKqtq4ja7gbbvS3qQExvrcATH8SyD8dfy7IhIXh65vwy9wvzcYGB8MPR2c8HHGKEWDbc9DczP4qY4Ggc7D8ZFucZfEc..hostKey: .google.com..name: NID..expires: 4/1/2021 8:22:32 AM..---------------- mercurial grabber ----------------..value: Error in deryption..hostKey: ..name: ..expires: 12/31/1600 4:00:00 PM..
                                    C:\Users\user\AppData\Local\Temp\login.db
                                    Process:C:\Users\user\Desktop\Vape V4.exe
                                    File Type:SQLite 3.x database, last written using SQLite version 3032001
                                    Category:dropped
                                    Size (bytes):40960
                                    Entropy (8bit):0.792852251086831
                                    Encrypted:false
                                    SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                    MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                    SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                    SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                    SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                    Malicious:false
                                    Reputation:high, very likely benign file
                                    Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    \Device\ConDrv
                                    Process:C:\Users\user\Desktop\Vape V4.exe
                                    File Type:ASCII text, with very long lines, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):3337
                                    Entropy (8bit):5.244635250774858
                                    Encrypted:false
                                    SSDEEP:96:IYcbaTYb6SALS33tQ5TYP6lLW3SGOTYe6eLcG:IY3Yb4O3IYP6a3mYehwG
                                    MD5:21CAF02DB06DBFA7F1A98EFA3064BAC6
                                    SHA1:1D6BF079668FB96F98F97967A0CC32580BE04C7A
                                    SHA-256:9BC3F4969DC9D01BC122BD2C05EC33AA53B1D6079DD6A08AB16FBCE2A58AE935
                                    SHA-512:0CDB67B77FEF20CF3D30CEC22841CC6A11597DB2361B372BE6596B2BD337362497ED033A8593C33360C7C7024F4BCD96BDA59CD4CA15BD93D75585835441142C
                                    Malicious:false
                                    Reputation:low
                                    Preview: {"status":"success","country":"Switzerland","countryCode":"CH","region":"ZH","regionName":"Zurich","city":"Zurich","zip":"8000","lat":47.3878,"lon":8.52029,"timezone":"Europe/Zurich","isp":"Datasource AG","org":"Cyberghost","as":"AS51395 Datasource AG","query":"185.189.150.70"}..Located: C:\Users\user\AppData\Local\Google\Chrome\User Data\default\Cookies..Response: {"id": "863108516511875082", "type": 0, "content": "", "channel_id": "862767080863825960", "author": {"bot": true, "id": "862771572149452831", "username": "Mercurial Grabber", "avatar": "7f65ce71f79129b3931cdf30d0e43798", "discriminator": "0000"}, "attachments": [{"id": "863108516360224798", "filename": "cookies.txt", "size": 431, "url": "https://cdn.discordapp.com/attachments/862767080863825960/863108516360224798/cookies.txt", "proxy_url": "https://media.discordapp.net/attachments/862767080863825960/863108516360224798/cookies.txt", "content_type": "text/plain; charset=utf-8"}], "embeds": [], "mentions": [], "mention_rol

                                    Static File Info

                                    General

                                    File type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                    Entropy (8bit):5.3542774696171405
                                    TrID:
                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                    • Win32 Executable (generic) a (10002005/4) 49.75%
                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                    • Windows Screen Saver (13104/52) 0.07%
                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                    File name:Vape V4.exe
                                    File size:43008
                                    MD5:919b60c62ed64aa128f5a73f4c1a4b4f
                                    SHA1:23178189e308ca9e814caa2cad4ddf472e726b3f
                                    SHA256:050e1b254473b7bbb2214fe09aa93f2dc01793331106edb7f03fc834ca0a6b17
                                    SHA512:37941898baa7353e63b0934d80a931746bdfe5219e2972eec6dc6c05057ec420489331cf8313be21df69bb8e0f3f8a58279c27d458d241ba225e169e027d0817
                                    SSDEEP:384:vny5zjRKd2HeCw+1E0KQxsHER/OKPmNGTf2s/XZxIh/9oJEFq5nmrTTAs6KQsLdW:4LYERmKeNGSuZbLmTTj6KZKfgm3EhG3
                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...*..`................................. ........@.. ....................................@................................

                                    File Icon

                                    Icon Hash:00828e8e8686b000

                                    General

                                    Entrypoint:0x40bc2e
                                    Entrypoint Section:.text
                                    Digitally signed:false
                                    Imagebase:0x400000
                                    Subsystem:windows cui
                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                    Time Stamp:0x60E80C2A [Fri Jul 9 08:43:22 2021 UTC]
                                    TLS Callbacks:
                                    CLR (.Net) Version:v4.0.30319
                                    OS Version Major:4
                                    OS Version Minor:0
                                    File Version Major:4
                                    File Version Minor:0
                                    Subsystem Version Major:4
                                    Subsystem Version Minor:0
                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                    Instruction
                                    jmp dword ptr [00402000h]
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    NameVirtual AddressVirtual Size Is in Section
                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xbbd80x53.text
                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x4d8.rsrc
                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xe0000xc.reloc
                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                    .text0x20000x9c340x9e00False0.444892207278data5.46359604342IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                    .rsrc0xc0000x4d80x600False0.372395833333data3.70920124326IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                    .reloc0xe0000xc0x200False0.044921875data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                    NameRVASizeTypeLanguageCountry
                                    RT_VERSION0xc0a00x244data
                                    RT_MANIFEST0xc2e80x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                    DLLImport
                                    mscoree.dll_CorExeMain
                                    DescriptionData
                                    Translation0x0000 0x04b0
                                    LegalCopyright
                                    Assembly Version0.0.0.0
                                    InternalNameVape V4.exe
                                    FileVersion0.0.0.0
                                    ProductVersion0.0.0.0
                                    FileDescription
                                    OriginalFilenameVape V4.exe

                                    Network Behavior

                                    Download Network PCAP: filteredfull

                                    Network Port Distribution

                                    • Total Packets: 133
                                    • 443 (HTTPS)
                                    • 80 (HTTP)
                                    • 53 (DNS)
                                    TimestampSource PortDest PortSource IPDest IP
                                    Jul 9, 2021 19:25:02.561052084 CEST49712443192.168.2.623.128.64.141
                                    Jul 9, 2021 19:25:02.684261084 CEST4434971223.128.64.141192.168.2.6
                                    Jul 9, 2021 19:25:02.684377909 CEST49712443192.168.2.623.128.64.141
                                    Jul 9, 2021 19:25:02.740008116 CEST49712443192.168.2.623.128.64.141
                                    Jul 9, 2021 19:25:02.863811970 CEST4434971223.128.64.141192.168.2.6
                                    Jul 9, 2021 19:25:02.863851070 CEST4434971223.128.64.141192.168.2.6
                                    Jul 9, 2021 19:25:02.863873959 CEST4434971223.128.64.141192.168.2.6
                                    Jul 9, 2021 19:25:02.863894939 CEST4434971223.128.64.141192.168.2.6
                                    Jul 9, 2021 19:25:02.863909960 CEST4434971223.128.64.141192.168.2.6
                                    Jul 9, 2021 19:25:02.863934994 CEST49712443192.168.2.623.128.64.141
                                    Jul 9, 2021 19:25:02.864114046 CEST49712443192.168.2.623.128.64.141
                                    Jul 9, 2021 19:25:02.865175009 CEST4434971223.128.64.141192.168.2.6
                                    Jul 9, 2021 19:25:02.871491909 CEST49712443192.168.2.623.128.64.141
                                    Jul 9, 2021 19:25:02.995518923 CEST4434971223.128.64.141192.168.2.6
                                    Jul 9, 2021 19:25:03.039762974 CEST49712443192.168.2.623.128.64.141
                                    Jul 9, 2021 19:25:03.050333023 CEST49712443192.168.2.623.128.64.141
                                    Jul 9, 2021 19:25:03.176127911 CEST4434971223.128.64.141192.168.2.6
                                    Jul 9, 2021 19:25:03.219772100 CEST49712443192.168.2.623.128.64.141
                                    Jul 9, 2021 19:25:03.227499962 CEST49712443192.168.2.623.128.64.141
                                    Jul 9, 2021 19:25:03.351440907 CEST4434971223.128.64.141192.168.2.6
                                    Jul 9, 2021 19:25:03.352446079 CEST49712443192.168.2.623.128.64.141
                                    Jul 9, 2021 19:25:03.368433952 CEST4971480192.168.2.6208.95.112.1
                                    Jul 9, 2021 19:25:03.396014929 CEST8049714208.95.112.1192.168.2.6
                                    Jul 9, 2021 19:25:03.396274090 CEST4971480192.168.2.6208.95.112.1
                                    Jul 9, 2021 19:25:03.396841049 CEST4971480192.168.2.6208.95.112.1
                                    Jul 9, 2021 19:25:03.423532963 CEST8049714208.95.112.1192.168.2.6
                                    Jul 9, 2021 19:25:03.460674047 CEST4971480192.168.2.6208.95.112.1
                                    Jul 9, 2021 19:25:03.487591982 CEST8049714208.95.112.1192.168.2.6
                                    Jul 9, 2021 19:25:03.489665985 CEST4971480192.168.2.6208.95.112.1
                                    Jul 9, 2021 19:25:03.539310932 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:03.556210995 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:03.559416056 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:03.566281080 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:03.583726883 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:03.585350037 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:03.585386992 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:03.585400105 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:03.585486889 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:03.593669891 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:03.610531092 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:03.610562086 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:03.626197100 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:03.642477036 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:03.643213987 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:03.649705887 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:03.706007957 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:03.825871944 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:03.879676104 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:05.951941013 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:05.967780113 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:05.968844891 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:05.971251011 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:05.989128113 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:06.203313112 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:06.203330994 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:06.203341007 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:06.203347921 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:06.203568935 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:06.289083004 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:06.305310011 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:06.306015015 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:06.309376955 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:06.325458050 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:06.599318027 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:06.599354029 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:06.599519968 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:06.599541903 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:06.599642992 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:06.599728107 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:06.628320932 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:06.645924091 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:06.646296024 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:06.646780014 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:06.706065893 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:06.838421106 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:06.840531111 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:06.858418941 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:06.858825922 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:06.859658003 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:06.877651930 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.060638905 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.105449915 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.205230951 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.224030972 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.226008892 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.226644993 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.226751089 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.245843887 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.245887995 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.245913982 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.245937109 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.245961905 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.246021032 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.246037006 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.246412039 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.246447086 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.246474981 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.246484041 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.246498108 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.246514082 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.246524096 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.246535063 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.246556997 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.246587038 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.246634007 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.246659994 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.246694088 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.246695995 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.246721983 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.246726990 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.246745110 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.246758938 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.246786118 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.246824980 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.265095949 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.265217066 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.265254021 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.265352011 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.265371084 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.265388966 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.265408039 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.265427113 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.265444994 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.265516043 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.265542030 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.265557051 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.265568972 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.265579939 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.265805006 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.266005039 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.266098022 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.266114950 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.266129971 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.266148090 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.266170979 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.266191959 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.266210079 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.266230106 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.266248941 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.266354084 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.266376972 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.266397953 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.266410112 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.266418934 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.266762972 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.266841888 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.266891003 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.267004967 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.267024994 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.267031908 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.267180920 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.267199993 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.267215967 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.267237902 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.267256975 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.267275095 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.267433882 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.267467022 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.267484903 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.267497063 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.267505884 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.283143997 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.283193111 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.283216000 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.283247948 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.283256054 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.283281088 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.283308983 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.283341885 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.283343077 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.283370972 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.283394098 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.283396006 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.283415079 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.283443928 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.283453941 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.283463955 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.283472061 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.283483982 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.283492088 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.283632040 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.283747911 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.283762932 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.283792973 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.283816099 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.283843994 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.283849955 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.283854961 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.283883095 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.283886909 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.283921957 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.283956051 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.284069061 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.284100056 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.284126997 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.284157991 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.284169912 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.284184933 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.284267902 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.284436941 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.284466028 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.284490108 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.284509897 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.284532070 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.284537077 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.284564972 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.284568071 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.284595966 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.284596920 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.284637928 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.284662008 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.284668922 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.284693003 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.284698963 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.284702063 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.284725904 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.284729958 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.284735918 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.284766912 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.284809113 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.284908056 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.284936905 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.284961939 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.284996033 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.285053015 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.285082102 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.285099030 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:07.285106897 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.285128117 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.285147905 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.285168886 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.285187960 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.285207987 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.285449982 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.285471916 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.285490990 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.285517931 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.285541058 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.285598993 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.285667896 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.285689116 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.285707951 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.285969973 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.286065102 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.286094904 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.299856901 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.303967953 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.304697037 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.304747105 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.304776907 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.304805040 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.304815054 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.304828882 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.304842949 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.304856062 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.304866076 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.304879904 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.304893970 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.304907084 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.304920912 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.304935932 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.304953098 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.304966927 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.304980040 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.304994106 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305007935 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305021048 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305035114 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305047989 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305064917 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305078983 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305092096 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305104971 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305119038 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305131912 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305145979 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305159092 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305176020 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305191040 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305203915 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305217028 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305231094 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305243969 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305269003 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305278063 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305291891 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305305958 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305319071 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305332899 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305346012 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305362940 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305377960 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305389881 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305403948 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305417061 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305429935 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305444002 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305457115 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305474043 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305489063 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305501938 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305515051 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305527925 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305541039 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305551052 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305563927 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305573940 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305587053 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305603981 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305618048 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:07.305630922 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:08.027250051 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:08.027285099 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:08.027313948 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:08.027338028 CEST44349715162.159.128.233192.168.2.6
                                    Jul 9, 2021 19:25:08.027390957 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:08.027437925 CEST49715443192.168.2.6162.159.128.233
                                    Jul 9, 2021 19:25:08.280359983 CEST49715443192.168.2.6162.159.128.233
                                    TimestampSource PortDest PortSource IPDest IP
                                    Jul 9, 2021 19:24:52.936220884 CEST6379153192.168.2.68.8.8.8
                                    Jul 9, 2021 19:24:52.949930906 CEST53637918.8.8.8192.168.2.6
                                    Jul 9, 2021 19:24:53.727891922 CEST6426753192.168.2.68.8.8.8
                                    Jul 9, 2021 19:24:53.741708994 CEST53642678.8.8.8192.168.2.6
                                    Jul 9, 2021 19:24:54.489764929 CEST4944853192.168.2.68.8.8.8
                                    Jul 9, 2021 19:24:54.502562046 CEST53494488.8.8.8192.168.2.6
                                    Jul 9, 2021 19:24:55.232995033 CEST6034253192.168.2.68.8.8.8
                                    Jul 9, 2021 19:24:55.247448921 CEST53603428.8.8.8192.168.2.6
                                    Jul 9, 2021 19:24:55.886100054 CEST6134653192.168.2.68.8.8.8
                                    Jul 9, 2021 19:24:55.901616096 CEST53613468.8.8.8192.168.2.6
                                    Jul 9, 2021 19:24:56.688746929 CEST5177453192.168.2.68.8.8.8
                                    Jul 9, 2021 19:24:56.702425003 CEST53517748.8.8.8192.168.2.6
                                    Jul 9, 2021 19:24:57.484091043 CEST5602353192.168.2.68.8.8.8
                                    Jul 9, 2021 19:24:57.497948885 CEST53560238.8.8.8192.168.2.6
                                    Jul 9, 2021 19:24:58.307097912 CEST5838453192.168.2.68.8.8.8
                                    Jul 9, 2021 19:24:58.320617914 CEST53583848.8.8.8192.168.2.6
                                    Jul 9, 2021 19:24:59.303148031 CEST6026153192.168.2.68.8.8.8
                                    Jul 9, 2021 19:24:59.317183018 CEST53602618.8.8.8192.168.2.6
                                    Jul 9, 2021 19:25:00.078450918 CEST5606153192.168.2.68.8.8.8
                                    Jul 9, 2021 19:25:00.092591047 CEST53560618.8.8.8192.168.2.6
                                    Jul 9, 2021 19:25:00.986610889 CEST5833653192.168.2.68.8.8.8
                                    Jul 9, 2021 19:25:01.000437975 CEST53583368.8.8.8192.168.2.6
                                    Jul 9, 2021 19:25:02.509704113 CEST5378153192.168.2.68.8.8.8
                                    Jul 9, 2021 19:25:02.524072886 CEST53537818.8.8.8192.168.2.6
                                    Jul 9, 2021 19:25:02.796020031 CEST5406453192.168.2.68.8.8.8
                                    Jul 9, 2021 19:25:02.811594009 CEST53540648.8.8.8192.168.2.6
                                    Jul 9, 2021 19:25:03.351845980 CEST5281153192.168.2.68.8.8.8
                                    Jul 9, 2021 19:25:03.366581917 CEST53528118.8.8.8192.168.2.6
                                    Jul 9, 2021 19:25:03.524832964 CEST5529953192.168.2.68.8.8.8
                                    Jul 9, 2021 19:25:03.537906885 CEST53552998.8.8.8192.168.2.6
                                    Jul 9, 2021 19:25:03.684902906 CEST6374553192.168.2.68.8.8.8
                                    Jul 9, 2021 19:25:03.697699070 CEST53637458.8.8.8192.168.2.6
                                    Jul 9, 2021 19:25:04.843640089 CEST5005553192.168.2.68.8.8.8
                                    Jul 9, 2021 19:25:04.857059002 CEST53500558.8.8.8192.168.2.6
                                    Jul 9, 2021 19:25:05.659910917 CEST6137453192.168.2.68.8.8.8
                                    Jul 9, 2021 19:25:05.673516989 CEST53613748.8.8.8192.168.2.6
                                    Jul 9, 2021 19:25:07.248693943 CEST5033953192.168.2.68.8.8.8
                                    Jul 9, 2021 19:25:07.265064001 CEST53503398.8.8.8192.168.2.6
                                    Jul 9, 2021 19:25:07.881084919 CEST6330753192.168.2.68.8.8.8
                                    Jul 9, 2021 19:25:07.896157026 CEST53633078.8.8.8192.168.2.6
                                    Jul 9, 2021 19:25:20.420176983 CEST4969453192.168.2.68.8.8.8
                                    Jul 9, 2021 19:25:20.449729919 CEST53496948.8.8.8192.168.2.6
                                    Jul 9, 2021 19:25:47.134210110 CEST5498253192.168.2.68.8.8.8
                                    Jul 9, 2021 19:25:47.155143976 CEST53549828.8.8.8192.168.2.6
                                    Jul 9, 2021 19:25:55.815299034 CEST5001053192.168.2.68.8.8.8
                                    Jul 9, 2021 19:25:55.842422009 CEST53500108.8.8.8192.168.2.6
                                    Jul 9, 2021 19:26:00.112988949 CEST6371853192.168.2.68.8.8.8
                                    Jul 9, 2021 19:26:00.134358883 CEST53637188.8.8.8192.168.2.6
                                    Jul 9, 2021 19:26:31.856575012 CEST6211653192.168.2.68.8.8.8
                                    Jul 9, 2021 19:26:31.886666059 CEST53621168.8.8.8192.168.2.6
                                    Jul 9, 2021 19:26:33.929318905 CEST6381653192.168.2.68.8.8.8
                                    Jul 9, 2021 19:26:33.953511000 CEST53638168.8.8.8192.168.2.6
                                    Jul 9, 2021 19:26:38.721499920 CEST5501453192.168.2.68.8.8.8
                                    Jul 9, 2021 19:26:38.755532980 CEST53550148.8.8.8192.168.2.6
                                    Jul 9, 2021 19:26:41.494452953 CEST6220853192.168.2.68.8.8.8
                                    Jul 9, 2021 19:26:41.512568951 CEST53622088.8.8.8192.168.2.6
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                    Jul 9, 2021 19:25:02.509704113 CEST192.168.2.68.8.8.80x5356Standard query (0)ip4.seeip.orgA (IP address)IN (0x0001)
                                    Jul 9, 2021 19:25:03.351845980 CEST192.168.2.68.8.8.80x2494Standard query (0)ip-api.comA (IP address)IN (0x0001)
                                    Jul 9, 2021 19:25:03.524832964 CEST192.168.2.68.8.8.80xb464Standard query (0)discord.comA (IP address)IN (0x0001)
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                    Jul 9, 2021 19:25:02.524072886 CEST8.8.8.8192.168.2.60x5356No error (0)ip4.seeip.org23.128.64.141A (IP address)IN (0x0001)
                                    Jul 9, 2021 19:25:03.366581917 CEST8.8.8.8192.168.2.60x2494No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)
                                    Jul 9, 2021 19:25:03.537906885 CEST8.8.8.8192.168.2.60xb464No error (0)discord.com162.159.128.233A (IP address)IN (0x0001)
                                    Jul 9, 2021 19:25:03.537906885 CEST8.8.8.8192.168.2.60xb464No error (0)discord.com162.159.135.232A (IP address)IN (0x0001)
                                    Jul 9, 2021 19:25:03.537906885 CEST8.8.8.8192.168.2.60xb464No error (0)discord.com162.159.138.232A (IP address)IN (0x0001)
                                    Jul 9, 2021 19:25:03.537906885 CEST8.8.8.8192.168.2.60xb464No error (0)discord.com162.159.136.232A (IP address)IN (0x0001)
                                    Jul 9, 2021 19:25:03.537906885 CEST8.8.8.8192.168.2.60xb464No error (0)discord.com162.159.137.232A (IP address)IN (0x0001)
                                    • ip-api.com
                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                    0192.168.2.649714208.95.112.180C:\Users\user\Desktop\Vape V4.exe
                                    TimestampkBytes transferredDirectionData
                                    Jul 9, 2021 19:25:03.396841049 CEST173OUTGET //json/185.189.150.70 HTTP/1.1
                                    Host: ip-api.com
                                    Connection: Keep-Alive
                                    Jul 9, 2021 19:25:03.423532963 CEST177INHTTP/1.1 200 OK
                                    Date: Fri, 09 Jul 2021 17:25:03 GMT
                                    Content-Type: application/json; charset=utf-8
                                    Content-Length: 278
                                    Access-Control-Allow-Origin: *
                                    X-Ttl: 60
                                    X-Rl: 44
                                    Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 53 77 69 74 7a 65 72 6c 61 6e 64 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 43 48 22 2c 22 72 65 67 69 6f 6e 22 3a 22 5a 48 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 5a 75 72 69 63 68 22 2c 22 63 69 74 79 22 3a 22 5a 75 72 69 63 68 22 2c 22 7a 69 70 22 3a 22 38 30 30 30 22 2c 22 6c 61 74 22 3a 34 37 2e 33 38 37 38 2c 22 6c 6f 6e 22 3a 38 2e 35 32 30 32 39 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 45 75 72 6f 70 65 2f 5a 75 72 69 63 68 22 2c 22 69 73 70 22 3a 22 44 61 74 61 73 6f 75 72 63 65 20 41 47 22 2c 22 6f 72 67 22 3a 22 43 79 62 65 72 67 68 6f 73 74 22 2c 22 61 73 22 3a 22 41 53 35 31 33 39 35 20 44 61 74 61 73 6f 75 72 63 65 20 41 47 22 2c 22 71 75 65 72 79 22 3a 22 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 22 7d
                                    Data Ascii: {"status":"success","country":"Switzerland","countryCode":"CH","region":"ZH","regionName":"Zurich","city":"Zurich","zip":"8000","lat":47.3878,"lon":8.52029,"timezone":"Europe/Zurich","isp":"Datasource AG","org":"Cyberghost","as":"AS51395 Datasource AG","query":"185.189.150.70"}


                                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                    Jul 9, 2021 19:25:02.865175009 CEST23.128.64.141443192.168.2.649712CN=ip.seeip.org CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jun 30 13:06:31 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021Tue Sep 28 13:06:30 CEST 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                    CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025
                                    CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jan 20 20:14:03 CET 2021Mon Sep 30 20:14:03 CEST 2024
                                    Jul 9, 2021 19:25:03.585400105 CEST162.159.128.233443192.168.2.649715CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Jan 19 01:00:00 CET 2021 Mon Jan 27 13:46:39 CET 2020Wed Jan 19 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                                    CN=Cloudflare Inc RSA CA-2, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:46:39 CET 2020Wed Jan 01 00:59:59 CET 2025

                                    Code Manipulations

                                    Statistics

                                    CPU Usage

                                    050100150s020406080100

                                    Click to jump to process

                                    Memory Usage

                                    050100150s0.0010203040MB

                                    Click to jump to process

                                    High Level Behavior Distribution

                                    • File
                                    • Registry
                                    • Network

                                    Click to dive into process behavior distribution

                                    Behavior

                                    Click to jump to process

                                    System Behavior

                                    Start time:19:25:00
                                    Start date:09/07/2021
                                    Path:C:\Users\user\Desktop\Vape V4.exe
                                    Wow64 process (32bit):false
                                    Commandline:'C:\Users\user\Desktop\Vape V4.exe'
                                    Imagebase:0x920000
                                    File size:43008 bytes
                                    MD5 hash:919B60C62ED64AA128F5A73F4C1A4B4F
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:.Net C# or VB.NET
                                    Reputation:low
                                    Start time:19:25:00
                                    Start date:09/07/2021
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff61de10000
                                    File size:625664 bytes
                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high

                                    Disassembly

                                    Code Analysis

                                    Executed Functions

                                    APIs
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.343473859.00007FFD03DB0000.00000040.00000001.sdmp, Offset: 00007FFD03DB0000, based on PE: false
                                    Similarity
                                    • API ID: CryptDataUnprotect
                                    • String ID:
                                    • API String ID: 834300711-0
                                    • Opcode ID: cf0beccd49902b36fb9a26a4185e88992ad2102ae2cdb366b436c3ee54633f7e
                                    • Instruction ID: be70596a6580161cc83236386a6c9a0e3841307f3a4a74e2916c98deba814c5e
                                    • Opcode Fuzzy Hash: cf0beccd49902b36fb9a26a4185e88992ad2102ae2cdb366b436c3ee54633f7e
                                    • Instruction Fuzzy Hash: EE512C71A1CA489FEB54EB5C98156B97BE1EF5A311F00017EE44DD3293DE24AC418792
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Non-executed Functions