Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
origin.bin.exe

Overview

General Information

Sample name:origin.bin.exe
Analysis ID:1523487
MD5:0b8bb8ed90799aa967281f96d1b3a75d
SHA1:f083724cffd51f9bd9afe08419598c9672cf8caf
SHA256:5016ba92afac1c2b2a2a6b17a09406869bd6f58cfe680f25030af1a1ba1c29a2
Tags:NETexeuser-jstrosch
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
.NET source code contains potential unpacker
AI detected suspicious sample
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files

Classification

  • System is w10x64
  • origin.bin.exe (PID: 7308 cmdline: "C:\Users\user\Desktop\origin.bin.exe" MD5: 0B8BB8ED90799AA967281F96D1B3A75D)
    • WerFault.exe (PID: 7684 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7308 -s 2340 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-01T17:03:01.135782+020028033053Unknown Traffic192.168.2.44974165.181.111.14280TCP
2024-10-01T17:03:02.292055+020028033053Unknown Traffic192.168.2.44974465.181.111.14280TCP
2024-10-01T17:03:02.948423+020028033053Unknown Traffic192.168.2.44974665.181.111.14280TCP
2024-10-01T17:03:03.542045+020028033053Unknown Traffic192.168.2.44974765.181.111.14280TCP
2024-10-01T17:03:04.135899+020028033053Unknown Traffic192.168.2.44974865.181.111.14280TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: origin.bin.exeAvira: detected
Source: origin.bin.exeReversingLabs: Detection: 87%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: origin.bin.exeJoe Sandbox ML: detected
Source: origin.bin.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 65.181.111.142:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: origin.bin.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: \??\C:\Windows\dll\System.Windows.Forms.pdb7 source: origin.bin.exe, 00000000.00000002.1897676521.000000000748C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Xml.ni.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: Accessibility.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.ni.pdbRSDS source: WER83F6.tmp.dmp.4.dr
Source: Binary string: C:\Windows\System.Windows.Forms.pdbpdbrms.pdb source: origin.bin.exe, 00000000.00000002.1897676521.0000000007437000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Windows.Forms.pdbc, source: origin.bin.exe, 00000000.00000002.1897676521.0000000007437000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Configuration.ni.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdbRSDS source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.Configuration.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: C:\Users\user\Desktop\origin.bin.PDB source: origin.bin.exe, 00000000.00000002.1894921466.0000000000EF7000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Xml.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.Windows.Forms.pdb source: origin.bin.exe, 00000000.00000002.1897676521.0000000007437000.00000004.00000020.00020000.00000000.sdmp, WER83F6.tmp.dmp.4.dr
Source: Binary string: mscorlib.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.Windows.Forms.pdb4 source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.Drawing.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.Core.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.pdb source: origin.bin.exe, 00000000.00000002.1894967409.0000000000FA3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdbSystem.Windows.Forms.dllSystem.Windows.Forms.dll source: WER83F6.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\dll\System.Windows.Forms.pdb source: origin.bin.exe, 00000000.00000002.1897676521.000000000748C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: nHC:\Windows\System.Windows.Forms.pdb source: origin.bin.exe, 00000000.00000002.1894921466.0000000000EF7000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER83F6.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\symbols\dll\System.Windows.Forms.pdb source: origin.bin.exe, 00000000.00000002.1895116327.0000000001034000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.ni.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WER83F6.tmp.dmp.4.dr
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bdConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bdConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bdConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bdConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bdConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bd
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bdConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bd
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bd
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bd
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bd
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49748 -> 65.181.111.142:80
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49741 -> 65.181.111.142:80
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49747 -> 65.181.111.142:80
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49746 -> 65.181.111.142:80
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49744 -> 65.181.111.142:80
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bdConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bdConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bdConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bdConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bdConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bd
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bdConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bd
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bd
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bd
Source: global trafficHTTP traffic detected: GET /sav/Ztvfo.png HTTP/1.1Host: savory.com.bd
Source: global trafficDNS traffic detected: DNS query: savory.com.bd
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeexpires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0content-type: text/html; charset=UTF-8link: <https://savory.com.bd/wp-json/>; rel="https://api.w.org/"transfer-encoding: chunkeddate: Tue, 01 Oct 2024 15:02:58 GMTserver: LiteSpeedvary: User-Agent
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://gmpg.org/xfn/11
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ogp.me/ns#
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ogp.me/ns/fb#
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002FF5000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://savory.com.bd
Source: origin.bin.exeString found in binary or memory: http://savory.com.bd/sav/Ztvfo.png
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002FF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://savory.com.bd/sav/Ztvfo.pngd
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://savory.com.bd/wp-content/uploads/2022/04/Loginiage5.jpg);
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://savory.com.bd8
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002FF5000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://savory.com.bdd
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Amcache.hve.4.drString found in binary or memory: http://upx.sf.net
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: origin.bin.exe, 00000000.00000002.1897676521.000000000748C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
Source: origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.w.org/
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://layerslider.kreaturamedia.com
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002FF5000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/#website
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/?s=
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/comments/feed/
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/feed/
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/sav/Ztvfo.png
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/LayerSlider/assets/static/layerslider/css/layerslider.css?v
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/easy-login-woocommerce/assets/css/xoo-el-fonts.css?ver=2.7.
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/easy-login-woocommerce/assets/css/xoo-el-style.css?ver=2.7.
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/easy-login-woocommerce/xoo-form-fields-fw/assets/css/xoo-af
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/easy-login-woocommerce/xoo-form-fields-fw/assets/js/xoo-aff
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/easy-login-woocommerce/xoo-form-fields-fw/lib/fontawesome5/
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.24.4
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/css/vi
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/jetwoo-widgets-for-elementor/assets/css/jet-woo-widgets.css
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/simple-job-board/includes/css/font-awesome.min.css?ver=5.15
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/simple-job-board/public/css/jquery-ui.css?ver=1.12.1
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/simple-job-board/public/css/simple-job-board-public.css?ver
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/simple-job-board/sjb-block/dist/blocks.style.build.css
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/thegem-elements-elementor/inc/gdpr/assets/css/public.css?ve
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/woocommerce/assets/fonts/WooCommerce.eot
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/woocommerce/assets/fonts/WooCommerce.eot?#iefix
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/woocommerce/assets/fonts/WooCommerce.svg#WooCommerce
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/woocommerce/assets/fonts/WooCommerce.ttf
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/woocommerce/assets/fonts/WooCommerce.woff
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=9.3.3
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=9.3.3
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/plugins/zilla-likes/scripts/zilla-likes.js?ver=6.6.2
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/themes/thegem-elementor/css/custom-3qA74UHG.css?ver=6.6.2
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/themes/thegem-elementor/css/thegem-grid.css?ver=6.6.2
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/themes/thegem-elementor/css/thegem-header.css?ver=6.6.2
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/themes/thegem-elementor/css/thegem-new-css.css?ver=6.6.2
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/themes/thegem-elementor/css/thegem-perevazka-css.css?ver=6.6.2
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/themes/thegem-elementor/css/thegem-preloader.css?ver=6.6.2
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/themes/thegem-elementor/css/thegem-reset.css?ver=6.6.2
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/themes/thegem-elementor/css/thegem-widgets.css?ver=6.6.2
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/themes/thegem-elementor/css/thegem-woocommerce-minicart.css?ver=6.6
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/themes/thegem-elementor/js/fancyBox/jquery.fancybox.min.css?ver=6.6
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/themes/thegem-elementor/js/html5.js?ver=3.7.3
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/themes/thegem-elementor/style.css?ver=6.6.2
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-content/themes/thegem-elementor/wishlist.css?ver=3.38.0
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-includes/css/dist/block-editor/style.min.css?ver=6.6.2
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-includes/css/dist/components/style.min.css?ver=6.6.2
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-includes/css/dist/editor/style.min.css?ver=6.6.2
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-includes/css/dist/patterns/style.min.css?ver=6.6.2
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-includes/css/dist/preferences/style.min.css?ver=6.6.2
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-includes/css/dist/reusable-blocks/style.min.css?ver=6.6.2
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/wp-json/
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/xmlrpc.php
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://savory.com.bd/xmlrpc.php?rsd
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://schema.org
Source: origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 65.181.111.142:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: C:\Users\user\Desktop\origin.bin.exeCode function: 0_2_0145D3440_2_0145D344
Source: C:\Users\user\Desktop\origin.bin.exeCode function: 0_2_02EC00400_2_02EC0040
Source: C:\Users\user\Desktop\origin.bin.exeCode function: 0_2_02EC001C0_2_02EC001C
Source: C:\Users\user\Desktop\origin.bin.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7308 -s 2340
Source: origin.bin.exe, 00000000.00000002.1894921466.0000000000EF7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs origin.bin.exe
Source: origin.bin.exe, 00000000.00000002.1894967409.0000000000F6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs origin.bin.exe
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameriched20.dllp( vs origin.bin.exe
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs origin.bin.exe
Source: origin.bin.exe, 00000000.00000002.1895943987.0000000002EE1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\000004B0\\OriginalFilename vs origin.bin.exe
Source: origin.bin.exe, 00000000.00000000.1660796872.0000000000A82000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameMvqdwnrv.exe" vs origin.bin.exe
Source: origin.bin.exeBinary or memory string: OriginalFilenameMvqdwnrv.exe" vs origin.bin.exe
Source: origin.bin.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal68.evad.winEXE@2/5@1/1
Source: C:\Users\user\Desktop\origin.bin.exeMutant created: NULL
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7308
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\9c8169e3-415b-47e6-8ced-9c5bfae89042Jump to behavior
Source: origin.bin.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: origin.bin.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\origin.bin.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: origin.bin.exeReversingLabs: Detection: 87%
Source: C:\Users\user\Desktop\origin.bin.exeFile read: C:\Users\user\Desktop\origin.bin.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\origin.bin.exe "C:\Users\user\Desktop\origin.bin.exe"
Source: C:\Users\user\Desktop\origin.bin.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7308 -s 2340
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
Source: origin.bin.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: origin.bin.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: origin.bin.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: \??\C:\Windows\dll\System.Windows.Forms.pdb7 source: origin.bin.exe, 00000000.00000002.1897676521.000000000748C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Xml.ni.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: Accessibility.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.ni.pdbRSDS source: WER83F6.tmp.dmp.4.dr
Source: Binary string: C:\Windows\System.Windows.Forms.pdbpdbrms.pdb source: origin.bin.exe, 00000000.00000002.1897676521.0000000007437000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Windows.Forms.pdbc, source: origin.bin.exe, 00000000.00000002.1897676521.0000000007437000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Configuration.ni.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdbRSDS source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.Configuration.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: C:\Users\user\Desktop\origin.bin.PDB source: origin.bin.exe, 00000000.00000002.1894921466.0000000000EF7000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Xml.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.Windows.Forms.pdb source: origin.bin.exe, 00000000.00000002.1897676521.0000000007437000.00000004.00000020.00020000.00000000.sdmp, WER83F6.tmp.dmp.4.dr
Source: Binary string: mscorlib.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.Windows.Forms.pdb4 source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.Drawing.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.Core.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.pdb source: origin.bin.exe, 00000000.00000002.1894967409.0000000000FA3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdbSystem.Windows.Forms.dllSystem.Windows.Forms.dll source: WER83F6.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\dll\System.Windows.Forms.pdb source: origin.bin.exe, 00000000.00000002.1897676521.000000000748C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: nHC:\Windows\System.Windows.Forms.pdb source: origin.bin.exe, 00000000.00000002.1894921466.0000000000EF7000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER83F6.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\symbols\dll\System.Windows.Forms.pdb source: origin.bin.exe, 00000000.00000002.1895116327.0000000001034000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.ni.pdb source: WER83F6.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WER83F6.tmp.dmp.4.dr

Data Obfuscation

barindex
Source: origin.bin.exe, Form1.cs.Net Code: Void System.AppDomain.Load(byte[])
Source: origin.bin.exeStatic PE information: 0xCA0922E7 [Sun May 30 10:33:11 2077 UTC]
Source: C:\Users\user\Desktop\origin.bin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeMemory allocated: 1410000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeMemory allocated: 2EE0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeMemory allocated: 2D80000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 599795Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 599672Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 599563Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 599438Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 599313Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 599188Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 599063Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 598953Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 598844Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 598719Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 598609Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 598500Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 598391Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 598268Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 598141Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 598031Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 597922Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 597804Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 597703Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 597594Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 597469Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 597358Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 597248Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 597130Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 597015Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 596906Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 596797Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 596688Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 596563Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 596438Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 596328Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 596219Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 596109Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 596000Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 595888Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 595781Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 595672Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 595563Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 595438Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 595313Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 595203Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 595094Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeWindow / User API: threadDelayed 2011Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeWindow / User API: threadDelayed 7844Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -26747778906878833s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -600000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -599795s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -599672s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -599563s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -599438s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -599313s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -599188s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -599063s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -598953s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -598844s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -598719s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -598609s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -598500s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -598391s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -598268s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -598141s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -598031s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -597922s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -597804s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -597703s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -597594s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -597469s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -597358s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -597248s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -597130s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -597015s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -596906s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -596797s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -596688s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -596563s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -596438s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -596328s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -596219s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -596109s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -596000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -595888s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -595781s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -595672s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -595563s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -595438s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -595313s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -595203s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exe TID: 7484Thread sleep time: -595094s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 599795Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 599672Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 599563Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 599438Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 599313Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 599188Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 599063Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 598953Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 598844Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 598719Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 598609Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 598500Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 598391Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 598268Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 598141Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 598031Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 597922Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 597804Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 597703Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 597594Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 597469Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 597358Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 597248Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 597130Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 597015Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 596906Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 596797Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 596688Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 596563Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 596438Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 596328Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 596219Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 596109Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 596000Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 595888Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 595781Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 595672Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 595563Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 595438Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 595313Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 595203Jump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeThread delayed: delay time: 595094Jump to behavior
Source: Amcache.hve.4.drBinary or memory string: VMware
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.4.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.4.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.4.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.4.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.drBinary or memory string: vmci.sys
Source: Amcache.hve.4.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.4.drBinary or memory string: \driver\vmci,\driver\pci
Source: origin.bin.exe, 00000000.00000002.1895116327.0000000001034000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll.
Source: Amcache.hve.4.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.drBinary or memory string: VMware20,1
Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.4.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.4.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.4.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.4.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.4.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.4.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.4.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\origin.bin.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Users\user\Desktop\origin.bin.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\flat_officeFontsPreview.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\origin.bin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Disable or Modify Tools
OS Credential Dumping1
Query Registry
Remote Services1
Archive Collected Data
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
41
Virtualization/Sandbox Evasion
LSASS Memory21
Security Software Discovery
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager41
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Software Packing
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Timestomp
LSA Secrets12
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
origin.bin.exe88%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
origin.bin.exe100%AviraHEUR/AGEN.1363116
origin.bin.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.fontbureau.com/designers0%URL Reputationsafe
http://www.sajatypeworks.com0%URL Reputationsafe
http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
http://www.urwpp.deDPlease0%URL Reputationsafe
http://www.zhongyicts.com.cn0%URL Reputationsafe
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
http://gmpg.org/xfn/110%URL Reputationsafe
http://www.carterandcone.coml0%URL Reputationsafe
http://www.fontbureau.com/designers/frere-user.html0%URL Reputationsafe
http://ogp.me/ns#0%URL Reputationsafe
http://www.fontbureau.com/designersG0%URL Reputationsafe
http://www.fontbureau.com/designers/?0%URL Reputationsafe
http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
https://yoast.com/wordpress/plugins/seo/0%URL Reputationsafe
http://www.fontbureau.com/designers?0%URL Reputationsafe
http://www.tiro.com0%URL Reputationsafe
http://www.goodfont.co.kr0%URL Reputationsafe
http://www.typography.netD0%URL Reputationsafe
http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
http://www.fonts.com0%URL Reputationsafe
http://www.sandoll.co.kr0%URL Reputationsafe
http://www.sakkal.com0%URL Reputationsafe
http://www.fontbureau.com0%URL Reputationsafe
https://api.w.org/0%URL Reputationsafe
http://upx.sf.net0%URL Reputationsafe
http://www.fontbureau.com/designers/cabarga.htmlN0%URL Reputationsafe
http://www.founder.com.cn/cn0%URL Reputationsafe
http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
http://www.fontbureau.com/designers80%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
savory.com.bd
65.181.111.142
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    http://savory.com.bd/sav/Ztvfo.pngfalse
      unknown
      https://savory.com.bd/sav/Ztvfo.pngfalse
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://savory.com.bd/comments/feed/origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
          unknown
          https://savory.com.bd/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.24.4origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
            unknown
            https://savory.com.bd/wp-content/plugins/simple-job-board/sjb-block/dist/blocks.style.build.cssorigin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
              unknown
              https://savory.com.bd/wp-includes/css/dist/preferences/style.min.css?ver=6.6.2origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                unknown
                http://www.fontbureau.com/designersorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://savory.com.bd/wp-content/themes/thegem-elementor/css/thegem-widgets.css?ver=6.6.2origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                  unknown
                  http://ogp.me/ns/fb#origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                    unknown
                    https://savory.com.bd/origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                      unknown
                      http://www.sajatypeworks.comorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://www.founder.com.cn/cn/cTheorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://savory.com.bd/wp-content/themes/thegem-elementor/css/thegem-grid.css?ver=6.6.2origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                        unknown
                        http://savory.com.bd/sav/Ztvfo.pngdorigin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002FF5000.00000004.00000800.00020000.00000000.sdmpfalse
                          unknown
                          https://savory.com.bd/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                            unknown
                            https://savory.com.bd/wp-content/plugins/simple-job-board/includes/css/font-awesome.min.css?ver=5.15origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              http://www.galapagosdesign.com/DPleaseorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://savory.com.bd/wp-includes/js/jquery/jquery.min.js?ver=3.7.1origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                https://savory.com.bd/xmlrpc.phporigin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  http://www.urwpp.deDPleaseorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://savory.com.bd/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=9.3.3origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    http://www.zhongyicts.com.cnorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://savory.com.bd/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=9.3.3origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameorigin.bin.exe, 00000000.00000002.1895943987.0000000002F4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://savory.com.bd/wp-content/plugins/easy-login-woocommerce/xoo-form-fields-fw/lib/fontawesome5/origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        https://savory.com.bd/wp-content/plugins/woocommerce/assets/fonts/WooCommerce.svg#WooCommerceorigin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          http://savory.com.bd/wp-content/uploads/2022/04/Loginiage5.jpg);origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            https://savory.com.bd/wp-content/plugins/jetwoo-widgets-for-elementor/assets/css/jet-woo-widgets.cssorigin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://savory.com.bd/wp-content/plugins/thegem-elements-elementor/inc/gdpr/assets/css/public.css?veorigin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                http://savory.com.bddorigin.bin.exe, 00000000.00000002.1895943987.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002FF5000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://savory.com.bd/wp-content/plugins/zilla-likes/scripts/zilla-likes.js?ver=6.6.2origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://savory.com.bd/wp-content/themes/thegem-elementor/css/thegem-woocommerce-minicart.css?ver=6.6origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://savory.com.bd/wp-includes/css/dist/block-editor/style.min.css?ver=6.6.2origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://savory.com.bd/wp-content/plugins/woocommerce/assets/fonts/WooCommerce.eot?#iefixorigin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://savory.com.bd/wp-content/plugins/easy-login-woocommerce/xoo-form-fields-fw/assets/css/xoo-aforigin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://savory.com.bd/wp-content/themes/thegem-elementor/css/thegem-new-css.css?ver=6.6.2origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://savory.com.bd/wp-content/themes/thegem-elementor/style.css?ver=6.6.2origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://schema.orgorigin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://savory.com.bd/wp-content/plugins/simple-job-board/public/css/jquery-ui.css?ver=1.12.1origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://gmpg.org/xfn/11origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.carterandcone.comlorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.fontbureau.com/designers/frere-user.htmlorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://savory.com.bd/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://savory.com.bd/wp-includes/css/dist/editor/style.min.css?ver=6.6.2origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://ogp.me/ns#origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://savory.com.bd/?s=origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://savory.com.bd/wp-content/plugins/easy-login-woocommerce/assets/css/xoo-el-style.css?ver=2.7.origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://savory.com.bd/wp-json/origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://savory.com.bd/wp-content/plugins/LayerSlider/assets/static/layerslider/css/layerslider.css?vorigin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://www.fontbureau.com/designersGorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://savory.com.bdorigin.bin.exe, 00000000.00000002.1895943987.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002FF5000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://savory.com.bd/wp-content/themes/thegem-elementor/css/custom-3qA74UHG.css?ver=6.6.2origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://savory.com.bd/wp-content/themes/thegem-elementor/css/thegem-preloader.css?ver=6.6.2origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://www.fontbureau.com/designers/?origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://www.founder.com.cn/cn/bTheorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://savory.com.bd/xmlrpc.php?rsdorigin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://yoast.com/wordpress/plugins/seo/origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://www.fontbureau.com/designers?origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://savory.com.bdorigin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002FF5000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://savory.com.bd8origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://www.tiro.comorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://savory.com.bd/wp-content/plugins/woocommerce/assets/fonts/WooCommerce.ttforigin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://www.goodfont.co.krorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://savory.com.bd/feed/origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://savory.com.bd/wp-content/plugins/simple-job-board/public/css/simple-job-board-public.css?verorigin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://savory.com.bd/wp-content/themes/thegem-elementor/css/thegem-perevazka-css.css?ver=6.6.2origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://savory.com.bd/wp-includes/css/dist/components/style.min.css?ver=6.6.2origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://layerslider.kreaturamedia.comorigin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://www.typography.netDorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://www.galapagosdesign.com/staff/dennis.htmorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://savory.com.bd/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://savory.com.bd/wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/css/viorigin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://savory.com.bd/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://savory.com.bd/wp-content/themes/thegem-elementor/wishlist.css?ver=3.38.0origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://www.fonts.comorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://www.sandoll.co.krorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://savory.com.bd/wp-content/plugins/woocommerce/assets/fonts/WooCommerce.eotorigin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://savory.com.bd/#websiteorigin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://www.sakkal.comorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://www.apache.org/licenses/LICENSE-2.0origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://www.fontbureau.comorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://savory.com.bd/wp-content/themes/thegem-elementor/css/thegem-reset.css?ver=6.6.2origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://savory.com.bd/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://savory.com.bd/wp-content/plugins/woocommerce/assets/fonts/WooCommerce.wofforigin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://api.w.org/origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://upx.sf.netAmcache.hve.4.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://www.microsoft.origin.bin.exe, 00000000.00000002.1897676521.000000000748C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://savory.com.bd/wp-content/plugins/easy-login-woocommerce/xoo-form-fields-fw/assets/js/xoo-afforigin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://savory.com.bd/wp-content/themes/thegem-elementor/js/fancyBox/jquery.fancybox.min.css?ver=6.6origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://www.fontbureau.com/designers/cabarga.htmlNorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://www.founder.com.cn/cnorigin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://www.jiyu-kobo.co.jp/origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://savory.com.bd/wp-includes/css/dist/patterns/style.min.css?ver=6.6.2origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://www.fontbureau.com/designers8origin.bin.exe, 00000000.00000002.1897198662.0000000006FD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://savory.com.bd/wp-content/themes/thegem-elementor/css/thegem-header.css?ver=6.6.2origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://savory.com.bd/wp-content/themes/thegem-elementor/js/html5.js?ver=3.7.3origin.bin.exe, 00000000.00000002.1895943987.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F93000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://savory.com.bd/wp-includes/css/dist/reusable-blocks/style.min.css?ver=6.6.2origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://savory.com.bd/wp-content/plugins/easy-login-woocommerce/assets/css/xoo-el-fonts.css?ver=2.7.origin.bin.exe, 00000000.00000002.1896466536.0000000003EE9000.00000004.00000800.00020000.00000000.sdmp, origin.bin.exe, 00000000.00000002.1895943987.0000000002F97000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          • No. of IPs < 25%
                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                          • 75% < No. of IPs
                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                          65.181.111.142
                                                                                                                                          savory.com.bdUnited States
                                                                                                                                          25653FORTRESSITXUSfalse
                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                          Analysis ID:1523487
                                                                                                                                          Start date and time:2024-10-01 17:02:04 +02:00
                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                          Overall analysis duration:0h 4m 15s
                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                          Report type:full
                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                          Number of analysed new started processes analysed:9
                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                          Technologies:
                                                                                                                                          • HCA enabled
                                                                                                                                          • EGA enabled
                                                                                                                                          • AMSI enabled
                                                                                                                                          Analysis Mode:default
                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                          Sample name:origin.bin.exe
                                                                                                                                          Detection:MAL
                                                                                                                                          Classification:mal68.evad.winEXE@2/5@1/1
                                                                                                                                          EGA Information:
                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                          HCA Information:
                                                                                                                                          • Successful, ratio: 99%
                                                                                                                                          • Number of executed functions: 11
                                                                                                                                          • Number of non-executed functions: 3
                                                                                                                                          Cookbook Comments:
                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                          • Excluded IPs from analysis (whitelisted): 20.42.65.92
                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, onedsblobprdeus17.eastus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                          • VT rate limit hit for: origin.bin.exe
                                                                                                                                          TimeTypeDescription
                                                                                                                                          11:02:56API Interceptor77x Sleep call for process: origin.bin.exe modified
                                                                                                                                          11:03:17API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                          65.181.111.142xIrbQ5rfDu.exeGet hashmaliciousGlupteba, SmokeLoader, Socks5Systemz, Stealc, XmrigBrowse
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            savory.com.bdBancoBPM_SpA_Payment__Swift_copy.doc.exeGet hashmaliciousRemcosBrowse
                                                                                                                                            • 45.56.99.101
                                                                                                                                            Banco_BPM_SpA__Documento_di_Pagamento_PDF.exeGet hashmaliciousRemcosBrowse
                                                                                                                                            • 45.56.99.101
                                                                                                                                            June_New_Order__12_06_23_Pdf.exeGet hashmaliciousRemcosBrowse
                                                                                                                                            • 45.56.99.101
                                                                                                                                            Documento_de_Pago__Banco_BBVA_PDF_.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                            • 45.56.99.101
                                                                                                                                            Vietcombank_Ban Sao Thanh Toan_Pdf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 45.56.99.101
                                                                                                                                            QYBHvkGQhs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 45.56.99.101
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            FORTRESSITXUSPurchase Order IBT LPO-2320.emlGet hashmaliciousUnknownBrowse
                                                                                                                                            • 65.181.111.180
                                                                                                                                            https://centuriontm.bizarreonly.netGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                                            • 69.57.163.207
                                                                                                                                            http://hitbrosent.com/new/review/Dkx4NItiuK6qQVIcsb7yvXvQ/ZGhpbG1lckByb3dtYXJrLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 69.57.161.242
                                                                                                                                            OmnqazpM3P.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                            • 69.57.172.44
                                                                                                                                            https://jperezprieto-prg.com/media/sitemaps/?email=atlantis.support@fia-tech.comGet hashmaliciousUnknownBrowse
                                                                                                                                            • 65.181.111.177
                                                                                                                                            https://www.aweber.com/z/r/?bGxsHGwcnLRMDGyMTEysDJxstEa0rBzMLOxsDAw=Get hashmaliciousUnknownBrowse
                                                                                                                                            • 65.181.111.155
                                                                                                                                            Curriculum Vitae Catalina Munoz.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 69.57.162.24
                                                                                                                                            https://commdado-my.sharepoint.com/:o:/g/personal/dondi_giuseppe_commercialdado_it/EgcvgPn4-NdFixyQ4aFkj6EBbxxwR-oS0CTDFPyJEs3MKA?e=I59h3v&xsdata=MDV8MDJ8dmFsZW50aW5hLml6em9AZW5lcnBhYy5jb218YThmM2EzYTk3YWIzNDA3Y2Y4Y2QwOGRjOWMwZDBjOTJ8MTYwMmFlODIwMjY2NDBkNjkxMGIxMTY4MGZlMGY2YTV8MHwwfDYzODU1NjgyODM1NDc2NjQxNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18NDAwMDB8fHw%3d&sdata=OUJxUjdKTmk0R2R2RzNscEJIZjJuWHhXdTJ0YnNCQmoyUmRlOWtxVlZvWT0%3dGet hashmaliciousUnknownBrowse
                                                                                                                                            • 65.181.111.11
                                                                                                                                            DVh7O0cBNN.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 69.194.204.61
                                                                                                                                            MUdeeReQ5R.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 69.57.162.24
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            3b5074b1b5d032e5620f69f9f700ff0ePlay_VM-Now(Tina.lawvey)CQDM.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 65.181.111.142
                                                                                                                                            r20240913TRANSFERENCIA.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                                                            • 65.181.111.142
                                                                                                                                            asegurar.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 65.181.111.142
                                                                                                                                            dcsegura.vbsGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                                                                            • 65.181.111.142
                                                                                                                                            asegura.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                            • 65.181.111.142
                                                                                                                                            grace.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                            • 65.181.111.142
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            • 65.181.111.142
                                                                                                                                            hesaphareketi-01.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 65.181.111.142
                                                                                                                                            https://swissquotech.com/swissquote-2024.zipGet hashmaliciousPhisherBrowse
                                                                                                                                            • 65.181.111.142
                                                                                                                                            He6pI1bhcA.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                            • 65.181.111.142
                                                                                                                                            No context
                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):65536
                                                                                                                                            Entropy (8bit):1.2333184430792796
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:6KRleBb6Nlm0BU/KaWOJooZruNcJzuiF/Z24IO8D:6SIBb6VBU/KaxUcJzuiF/Y4IO8D
                                                                                                                                            MD5:90CB9B92C16DE36F0DA9C53766AC9413
                                                                                                                                            SHA1:8A1E7DF394B308D97182CB68B2473955EDE90AAC
                                                                                                                                            SHA-256:9EEEDA60EDE1613583C19F9E719175917C08E38EF75CC159E73F85870E54481A
                                                                                                                                            SHA-512:D77EF116E562F86CC9B8D11D68FA147214FFF0F51453049C8F2313762C17A01A072C426354B6CED6D0DBD810EF104D7BA6CF6A34FD37FFB47639A60CA0C81C65
                                                                                                                                            Malicious:true
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.2.2.6.8.5.8.4.2.7.7.4.9.6.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.2.2.6.8.5.8.5.5.2.7.4.9.9.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.9.3.3.d.a.7.8.-.9.d.9.7.-.4.b.6.6.-.b.3.4.7.-.4.0.7.2.9.7.9.5.d.e.4.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.5.8.9.0.0.c.3.-.6.c.9.f.-.4.6.f.9.-.9.b.2.b.-.7.4.d.8.f.b.0.6.5.3.5.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.o.r.i.g.i.n...b.i.n...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.M.v.q.d.w.n.r.v...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.8.c.-.0.0.0.1.-.0.0.1.4.-.1.1.f.7.-.4.8.f.e.1.2.1.4.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.3.5.c.c.a.0.7.8.9.9.9.7.2.8.7.3.3.8.6.7.1.1.9.8.b.6.5.2.c.8.3.0.0.0.0.0.0.0.0.0.!.0.0.0.0.f.0.8.3.7.2.4.c.f.f.d.5.1.f.9.b.d.9.a.f.e.0.8.4.1.9.5.9.8.c.9.6.7.2.c.f.
                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            File Type:Mini DuMP crash report, 15 streams, Tue Oct 1 15:03:05 2024, 0x1205a4 type
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):349409
                                                                                                                                            Entropy (8bit):3.7168636686773247
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:t0xLZa4uEqLLTgoCkpBy+Ci7hg1j9zjUKMnS:tELZa4ITgoCWy+zSrQK
                                                                                                                                            MD5:62BBD6D399FEB06B3BE01F8945A31ABB
                                                                                                                                            SHA1:701E4CFEFF5D9A237E56D79A8CDEAF9C2546B321
                                                                                                                                            SHA-256:05446208DAD3DAA4FD960427A67C385B0587FA229003EADA908AA4382B110592
                                                                                                                                            SHA-512:55CCB5805AB8F359B5BBA2CC4DCA90B5651FF6389AD5A97A001EE86A9682782C2C2DE3BE94ACA5E9CB0D5243C5F6B9905ADC9306D3366BE820113B20DD7F2BC2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:MDMP..a..... .......)..f............d...........0"..x.......<....,......T*...n..........`.......8...........T...........x[..i............,..........................................................................................eJ......h/......GenuineIntel............T..............f.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):8454
                                                                                                                                            Entropy (8bit):3.6942624208781187
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:R6l7wVeJSjh68uri6Y9hSU9M19gmfZ8ppre89b0Vsf+cm:R6lXJkh68u+6Y7SU9M19gmfuj0ufc
                                                                                                                                            MD5:C3DF7D9112F4C13BD86F14FE7BF2B2D9
                                                                                                                                            SHA1:1911F868EFA4F18439D87F7BD8B13AEF7C1ABF4E
                                                                                                                                            SHA-256:CFFB97C62EF0D83A2813C8DD54259033234B73E8B6DC3AA4F5F501C4F8DBB55B
                                                                                                                                            SHA-512:BA257BB3C004186B5FDF4E44994415D975B21FA90186FC0BF1306274108F010BCC948F5B70B80F0E79A5823958B2E475977DDE29BC5849229B4F5D11DDFE00F8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.3.0.8.<./.P.i.
                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4787
                                                                                                                                            Entropy (8bit):4.477203865109298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:cvIwWl8zs3Jg77aI9h+WpW8VYlYm8M4JVEFlj+q8v0WHTTWhd:uIjfZI73/7VVJuKHTTWhd
                                                                                                                                            MD5:18580E457A53691ADB52309CD6598872
                                                                                                                                            SHA1:01B91AC097C9971C2C932BBA4E49FB77A70FCC8F
                                                                                                                                            SHA-256:65FE95192A8F18A15D8ACD430AE12EA0959B03882863C6372F2ADAD4F1EE720C
                                                                                                                                            SHA-512:20A83BB5C89240B94A2BBE304E71C198E26046E7C3EBBCA4771D43B0E4113AB417B4A14B6D3581C80CEF6E97310EFD7F2A69DD12973426E553F4D90D7D3820BD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="524525" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1835008
                                                                                                                                            Entropy (8bit):4.465554192294244
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:PIXfpi67eLPU9skLmb0b4fWSPKaJG8nAgejZMMhA2gX4WABl0uNTdwBCswSbB:gXD94fWlLZMM6YFHd+B
                                                                                                                                            MD5:34D6E40BAAD36B45B750228A5569C962
                                                                                                                                            SHA1:8B787D2030AACC2FF12201284C0CBA0563E77684
                                                                                                                                            SHA-256:2145B0A5D15CABD9E53FE938E2C2C193240C9374FE5D6275E69FBCBABA1017DB
                                                                                                                                            SHA-512:48BA88A5D37F7DF37C19BE021BAB6306AB0D9D2A7B6F0831F7000098F237FD00F9BD6ECDFEA82489AEBFAE51E6E3EB8999C3FD43CB1C91FF2899AC56A32E3A32
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmz.....................................................................................................................................................................................................................................................................................................................................................7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                            Entropy (8bit):4.115057124214167
                                                                                                                                            TrID:
                                                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                            File name:origin.bin.exe
                                                                                                                                            File size:26'112 bytes
                                                                                                                                            MD5:0b8bb8ed90799aa967281f96d1b3a75d
                                                                                                                                            SHA1:f083724cffd51f9bd9afe08419598c9672cf8caf
                                                                                                                                            SHA256:5016ba92afac1c2b2a2a6b17a09406869bd6f58cfe680f25030af1a1ba1c29a2
                                                                                                                                            SHA512:9571b38bc86971adeb6a0f18e6bdcdcb704e00a845bd5c8f62e3d4237789221e3fb8962a6ae5d7860fbf3ec6a1ba7a7ec263cf1f343a50704ed0620809f27e38
                                                                                                                                            SSDEEP:192:YLj1DESCjSLuZmff5XLO4gZYQHbEvNesGhv:YZE5WLuoff5XLOZYCgvNesc
                                                                                                                                            TLSH:1DC24E02F200D371D39B967B34DCB14CE2AA9C2C060BEA96F8917DAD1A713D12DF652C
                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...."................0......L......F6... ...@....@.. ....................................`................................
                                                                                                                                            Icon Hash:034cc9bae9ccb6ab
                                                                                                                                            Entrypoint:0x403646
                                                                                                                                            Entrypoint Section:.text
                                                                                                                                            Digitally signed:false
                                                                                                                                            Imagebase:0x400000
                                                                                                                                            Subsystem:windows gui
                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                            Time Stamp:0xCA0922E7 [Sun May 30 10:33:11 2077 UTC]
                                                                                                                                            TLS Callbacks:
                                                                                                                                            CLR (.Net) Version:
                                                                                                                                            OS Version Major:4
                                                                                                                                            OS Version Minor:0
                                                                                                                                            File Version Major:4
                                                                                                                                            File Version Minor:0
                                                                                                                                            Subsystem Version Major:4
                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                            Instruction
                                                                                                                                            jmp dword ptr [00402000h]
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            add byte ptr [eax], al
                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x35f40x4f.text
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x4838.rsrc
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xa0000xc.reloc
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x35d80x1c.text
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                            .text0x20000x164c0x180047841897ac347541818911d0ce788cd6False0.48193359375data5.25572371636277IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                            .rsrc0x40000x48380x4a009fd00d2d30089c14c304de090fb002cdFalse0.13925253378378377data3.414041640755819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                            .reloc0xa0000xc0x2000d36803833e30660d78f743207cacae4False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                            RT_ICON0x41000x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 40315 x 40315 px/m0.11277751535191309
                                                                                                                                            RT_GROUP_ICON0x83380x14data1.1
                                                                                                                                            RT_VERSION0x835c0x2dcdata0.43579234972677594
                                                                                                                                            RT_MANIFEST0x86480x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                            DLLImport
                                                                                                                                            mscoree.dll_CorExeMain
                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                            2024-10-01T17:03:01.135782+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44974165.181.111.14280TCP
                                                                                                                                            2024-10-01T17:03:02.292055+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44974465.181.111.14280TCP
                                                                                                                                            2024-10-01T17:03:02.948423+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44974665.181.111.14280TCP
                                                                                                                                            2024-10-01T17:03:03.542045+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44974765.181.111.14280TCP
                                                                                                                                            2024-10-01T17:03:04.135899+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44974865.181.111.14280TCP
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Oct 1, 2024 17:02:56.278999090 CEST4973280192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:56.284485102 CEST804973265.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:56.284576893 CEST4973280192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:56.285375118 CEST4973280192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:56.290733099 CEST804973265.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:56.823281050 CEST804973265.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:56.869756937 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:56.869801998 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:56.869889975 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:56.870167017 CEST4973280192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:56.939107895 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:56.939129114 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:57.453742981 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:57.453933001 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:57.457494974 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:57.457504034 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:57.457736015 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:57.511621952 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:57.515404940 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:57.563410044 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.473249912 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.494005919 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.494018078 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.494055986 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.494080067 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.494087934 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.494118929 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.494134903 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.494134903 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.494139910 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.494167089 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.542046070 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.561424017 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.561431885 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.561482906 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.561510086 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.561522961 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.561532021 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.561569929 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.561594009 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.580936909 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.580991030 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.581024885 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.581033945 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.581072092 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.581094980 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.647624016 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.647701025 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.647722006 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.647730112 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.647768974 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.647804022 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.649569988 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.649585962 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.649660110 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.649667978 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.649708033 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.650468111 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.650482893 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.650543928 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.650552034 CEST4434973365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.650599003 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.656199932 CEST49733443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.761015892 CEST4973280192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.761791945 CEST4973580192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.767638922 CEST804973265.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.767710924 CEST4973280192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.768064976 CEST804973565.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:58.768132925 CEST4973580192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.768232107 CEST4973580192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:58.774055004 CEST804973565.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:59.274545908 CEST804973565.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:59.275510073 CEST49736443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.275553942 CEST4434973665.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:59.275624037 CEST49736443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.275862932 CEST49736443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.275877953 CEST4434973665.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:59.281255960 CEST49736443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.323368073 CEST4973580192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.323446989 CEST4434973665.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:59.385951042 CEST4973580192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.386744022 CEST4973780192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.391227961 CEST804973565.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:59.391302109 CEST4973580192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.391642094 CEST804973765.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:59.391716003 CEST4973780192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.391798973 CEST4973780192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.396750927 CEST804973765.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:59.747720957 CEST4434973665.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:59.747782946 CEST49736443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.863234997 CEST804973765.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:59.864267111 CEST49738443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.864305973 CEST4434973865.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:59.864383936 CEST49738443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.917071104 CEST4973780192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.979695082 CEST4973780192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.980534077 CEST4974080192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.984898090 CEST804973765.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:59.984971046 CEST4973780192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.985450983 CEST804974065.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:02:59.985516071 CEST4974080192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.985618114 CEST4974080192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:02:59.990575075 CEST804974065.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:00.448471069 CEST804974065.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:00.495197058 CEST4974080192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:00.560858965 CEST4974080192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:00.561609983 CEST4974180192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:00.566649914 CEST804974065.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:00.566663980 CEST804974165.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:00.566719055 CEST4974080192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:00.566749096 CEST4974180192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:00.566879034 CEST4974180192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:00.571666002 CEST804974165.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:01.079478025 CEST804974165.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:01.135782003 CEST4974180192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:01.182897091 CEST4974180192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:01.183866024 CEST4974380192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:01.188127995 CEST804974165.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:01.188316107 CEST4974180192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:01.188889027 CEST804974365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:01.188999891 CEST4974380192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:01.189080000 CEST4974380192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:01.194295883 CEST804974365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:01.660715103 CEST804974365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:01.713918924 CEST4974380192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:01.776565075 CEST4974380192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:01.777798891 CEST4974480192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:01.782165051 CEST804974365.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:01.782217026 CEST4974380192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:01.782896042 CEST804974465.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:01.782959938 CEST4974480192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:01.783067942 CEST4974480192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:01.788156986 CEST804974465.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:02.248117924 CEST804974465.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:02.257191896 CEST49745443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:02.257227898 CEST4434974565.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:02.257301092 CEST49745443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:02.292054892 CEST4974480192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:02.390486956 CEST4974480192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:02.395706892 CEST804974465.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:02.395781994 CEST4974480192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:02.396296024 CEST4974680192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:02.401143074 CEST804974665.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:02.402807951 CEST4974680192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:02.402905941 CEST4974680192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:02.407943964 CEST804974665.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:02.892819881 CEST804974665.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:02.948422909 CEST4974680192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:02.996139050 CEST4974680192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:02.996906996 CEST4974780192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:03.001919985 CEST804974665.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:03.001961946 CEST804974765.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:03.002029896 CEST4974680192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:03.002073050 CEST4974780192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:03.002156973 CEST4974780192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:03.007006884 CEST804974765.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:03.501923084 CEST804974765.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:03.542045116 CEST4974780192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:03.604999065 CEST4974780192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:03.606201887 CEST4974880192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:03.610009909 CEST804974765.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:03.610068083 CEST4974780192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:03.611177921 CEST804974865.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:03.611249924 CEST4974880192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:03.611381054 CEST4974880192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:03.616400957 CEST804974865.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:04.083410025 CEST804974865.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:04.084503889 CEST49749443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:04.084542990 CEST4434974965.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:04.084606886 CEST49749443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:04.135899067 CEST4974880192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:15.068818092 CEST804974865.181.111.142192.168.2.4
                                                                                                                                            Oct 1, 2024 17:03:15.068918943 CEST4974880192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:18.724112988 CEST49738443192.168.2.465.181.111.142
                                                                                                                                            Oct 1, 2024 17:03:18.724145889 CEST4974880192.168.2.465.181.111.142
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Oct 1, 2024 17:02:56.059804916 CEST5203553192.168.2.41.1.1.1
                                                                                                                                            Oct 1, 2024 17:02:56.274410009 CEST53520351.1.1.1192.168.2.4
                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                            Oct 1, 2024 17:02:56.059804916 CEST192.168.2.41.1.1.10xeba3Standard query (0)savory.com.bdA (IP address)IN (0x0001)false
                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                            Oct 1, 2024 17:02:56.274410009 CEST1.1.1.1192.168.2.40xeba3No error (0)savory.com.bd65.181.111.142A (IP address)IN (0x0001)false
                                                                                                                                            • savory.com.bd
                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            0192.168.2.44973265.181.111.142807308C:\Users\user\Desktop\origin.bin.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 1, 2024 17:02:56.285375118 CEST76OUTGET /sav/Ztvfo.png HTTP/1.1
                                                                                                                                            Host: savory.com.bd
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Oct 1, 2024 17:02:56.823281050 CEST964INHTTP/1.1 301 Moved Permanently
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                            content-type: text/html
                                                                                                                                            content-length: 707
                                                                                                                                            date: Tue, 01 Oct 2024 15:02:56 GMT
                                                                                                                                            server: LiteSpeed
                                                                                                                                            location: https://savory.com.bd/sav/Ztvfo.png
                                                                                                                                            vary: User-Agent
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            1192.168.2.44973565.181.111.142807308C:\Users\user\Desktop\origin.bin.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 1, 2024 17:02:58.768232107 CEST76OUTGET /sav/Ztvfo.png HTTP/1.1
                                                                                                                                            Host: savory.com.bd
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Oct 1, 2024 17:02:59.274545908 CEST964INHTTP/1.1 301 Moved Permanently
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                            content-type: text/html
                                                                                                                                            content-length: 707
                                                                                                                                            date: Tue, 01 Oct 2024 15:02:59 GMT
                                                                                                                                            server: LiteSpeed
                                                                                                                                            location: https://savory.com.bd/sav/Ztvfo.png
                                                                                                                                            vary: User-Agent
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            2192.168.2.44973765.181.111.142807308C:\Users\user\Desktop\origin.bin.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 1, 2024 17:02:59.391798973 CEST76OUTGET /sav/Ztvfo.png HTTP/1.1
                                                                                                                                            Host: savory.com.bd
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Oct 1, 2024 17:02:59.863234997 CEST964INHTTP/1.1 301 Moved Permanently
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                            content-type: text/html
                                                                                                                                            content-length: 707
                                                                                                                                            date: Tue, 01 Oct 2024 15:02:59 GMT
                                                                                                                                            server: LiteSpeed
                                                                                                                                            location: https://savory.com.bd/sav/Ztvfo.png
                                                                                                                                            vary: User-Agent
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            3192.168.2.44974065.181.111.142807308C:\Users\user\Desktop\origin.bin.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 1, 2024 17:02:59.985618114 CEST76OUTGET /sav/Ztvfo.png HTTP/1.1
                                                                                                                                            Host: savory.com.bd
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Oct 1, 2024 17:03:00.448471069 CEST964INHTTP/1.1 301 Moved Permanently
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                            content-type: text/html
                                                                                                                                            content-length: 707
                                                                                                                                            date: Tue, 01 Oct 2024 15:03:00 GMT
                                                                                                                                            server: LiteSpeed
                                                                                                                                            location: https://savory.com.bd/sav/Ztvfo.png
                                                                                                                                            vary: User-Agent
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            4192.168.2.44974165.181.111.142807308C:\Users\user\Desktop\origin.bin.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 1, 2024 17:03:00.566879034 CEST52OUTGET /sav/Ztvfo.png HTTP/1.1
                                                                                                                                            Host: savory.com.bd
                                                                                                                                            Oct 1, 2024 17:03:01.079478025 CEST964INHTTP/1.1 301 Moved Permanently
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                            content-type: text/html
                                                                                                                                            content-length: 707
                                                                                                                                            date: Tue, 01 Oct 2024 15:03:01 GMT
                                                                                                                                            server: LiteSpeed
                                                                                                                                            location: https://savory.com.bd/sav/Ztvfo.png
                                                                                                                                            vary: User-Agent
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            5192.168.2.44974365.181.111.142807308C:\Users\user\Desktop\origin.bin.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 1, 2024 17:03:01.189080000 CEST76OUTGET /sav/Ztvfo.png HTTP/1.1
                                                                                                                                            Host: savory.com.bd
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Oct 1, 2024 17:03:01.660715103 CEST964INHTTP/1.1 301 Moved Permanently
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                            content-type: text/html
                                                                                                                                            content-length: 707
                                                                                                                                            date: Tue, 01 Oct 2024 15:03:01 GMT
                                                                                                                                            server: LiteSpeed
                                                                                                                                            location: https://savory.com.bd/sav/Ztvfo.png
                                                                                                                                            vary: User-Agent
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            6192.168.2.44974465.181.111.142807308C:\Users\user\Desktop\origin.bin.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 1, 2024 17:03:01.783067942 CEST52OUTGET /sav/Ztvfo.png HTTP/1.1
                                                                                                                                            Host: savory.com.bd
                                                                                                                                            Oct 1, 2024 17:03:02.248117924 CEST964INHTTP/1.1 301 Moved Permanently
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                            content-type: text/html
                                                                                                                                            content-length: 707
                                                                                                                                            date: Tue, 01 Oct 2024 15:03:02 GMT
                                                                                                                                            server: LiteSpeed
                                                                                                                                            location: https://savory.com.bd/sav/Ztvfo.png
                                                                                                                                            vary: User-Agent
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            7192.168.2.44974665.181.111.142807308C:\Users\user\Desktop\origin.bin.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 1, 2024 17:03:02.402905941 CEST52OUTGET /sav/Ztvfo.png HTTP/1.1
                                                                                                                                            Host: savory.com.bd
                                                                                                                                            Oct 1, 2024 17:03:02.892819881 CEST964INHTTP/1.1 301 Moved Permanently
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                            content-type: text/html
                                                                                                                                            content-length: 707
                                                                                                                                            date: Tue, 01 Oct 2024 15:03:02 GMT
                                                                                                                                            server: LiteSpeed
                                                                                                                                            location: https://savory.com.bd/sav/Ztvfo.png
                                                                                                                                            vary: User-Agent
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            8192.168.2.44974765.181.111.142807308C:\Users\user\Desktop\origin.bin.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 1, 2024 17:03:03.002156973 CEST52OUTGET /sav/Ztvfo.png HTTP/1.1
                                                                                                                                            Host: savory.com.bd
                                                                                                                                            Oct 1, 2024 17:03:03.501923084 CEST964INHTTP/1.1 301 Moved Permanently
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                            content-type: text/html
                                                                                                                                            content-length: 707
                                                                                                                                            date: Tue, 01 Oct 2024 15:03:03 GMT
                                                                                                                                            server: LiteSpeed
                                                                                                                                            location: https://savory.com.bd/sav/Ztvfo.png
                                                                                                                                            vary: User-Agent
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            9192.168.2.44974865.181.111.142807308C:\Users\user\Desktop\origin.bin.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 1, 2024 17:03:03.611381054 CEST52OUTGET /sav/Ztvfo.png HTTP/1.1
                                                                                                                                            Host: savory.com.bd
                                                                                                                                            Oct 1, 2024 17:03:04.083410025 CEST964INHTTP/1.1 301 Moved Permanently
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                            content-type: text/html
                                                                                                                                            content-length: 707
                                                                                                                                            date: Tue, 01 Oct 2024 15:03:04 GMT
                                                                                                                                            server: LiteSpeed
                                                                                                                                            location: https://savory.com.bd/sav/Ztvfo.png
                                                                                                                                            vary: User-Agent
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            0192.168.2.44973365.181.111.1424437308C:\Users\user\Desktop\origin.bin.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-01 15:02:57 UTC76OUTGET /sav/Ztvfo.png HTTP/1.1
                                                                                                                                            Host: savory.com.bd
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            2024-10-01 15:02:58 UTC346INHTTP/1.1 404 Not Found
                                                                                                                                            Connection: close
                                                                                                                                            expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                            cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                            content-type: text/html; charset=UTF-8
                                                                                                                                            link: <https://savory.com.bd/wp-json/>; rel="https://api.w.org/"
                                                                                                                                            transfer-encoding: chunked
                                                                                                                                            date: Tue, 01 Oct 2024 15:02:58 GMT
                                                                                                                                            server: LiteSpeed
                                                                                                                                            vary: User-Agent
                                                                                                                                            2024-10-01 15:02:58 UTC1022INData Raw: 31 30 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 78 6d 6c 6e 73 3a 6f 67 3d 22 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 20 78 6d 6c 6e 73 3a 66 62 3d 22 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 22 3e 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 78 6d 6c 6e 73 3a 6f 67 3d 22 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 20 78 6d 6c 6e 73 3a 66 62 3d 22 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23
                                                                                                                                            Data Ascii: 10000<!DOCTYPE html>...[if IE 7]><html class="ie ie7" lang="en-US" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://ogp.me/ns/fb#"><![endif]-->...[if IE 8]><html class="ie ie8" lang="en-US" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://ogp.me/ns/fb#
                                                                                                                                            2024-10-01 15:02:58 UTC14994INData Raw: 65 6e 74 3d 22 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 2d 20 53 61 76 6f 72 79 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 53 61 76 6f 72 79 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 79 6f 61 73 74 2d 73 63 68 65 6d 61 2d 67 72 61 70 68 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 67 72 61 70 68 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 57 65 62 53 69 74 65 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 76 6f 72 79 2e 63 6f 6d 2e 62 64 2f 23 77 65 62 73 69 74 65 22 2c 22 75 72 6c 22 3a 22
                                                                                                                                            Data Ascii: ent="Page not found - Savory" /><meta property="og:site_name" content="Savory" /><script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebSite","@id":"https://savory.com.bd/#website","url":"
                                                                                                                                            2024-10-01 15:02:58 UTC16384INData Raw: 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 64 75 73 6b 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35 2c 32 30 33 2c 31 31 32 29 20 30 25 2c 72 67 62 28 31 39 39 2c 38 31 2c 31 39 32 29 20 35 30 25 2c 72 67 62 28 36 35 2c 38 38 2c 32 30 38 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 70 61 6c 65 2d 6f 63 65 61 6e 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35 2c 32 34 35 2c 32 30 33 29 20 30 25 2c 72 67 62 28 31 38 32 2c 32 32 37 2c 32 31 32 29 20 35 30 25 2c 72 67 62 28 35 31 2c 31 36 37 2c 31 38 31 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d
                                                                                                                                            Data Ascii: gradient--luminous-dusk: linear-gradient(135deg,rgb(255,203,112) 0%,rgb(199,81,192) 50%,rgb(65,88,208) 100%);--wp--preset--gradient--pale-ocean: linear-gradient(135deg,rgb(255,245,203) 0%,rgb(182,227,212) 50%,rgb(51,167,181) 100%);--wp--preset--gradient--
                                                                                                                                            2024-10-01 15:02:58 UTC16384INData Raw: 5c 22 2c 5c 22 47 59 5c 22 3a 5c 22 47 75 79 61 6e 61 5c 22 2c 5c 22 48 54 5c 22 3a 5c 22 48 61 69 74 69 5c 22 2c 5c 22 48 4d 5c 22 3a 5c 22 48 65 61 72 64 20 49 73 6c 61 6e 64 20 61 6e 64 20 4d 63 44 6f 6e 61 6c 64 20 49 73 6c 61 6e 64 73 5c 22 2c 5c 22 48 4e 5c 22 3a 5c 22 48 6f 6e 64 75 72 61 73 5c 22 2c 5c 22 48 4b 5c 22 3a 5c 22 48 6f 6e 67 20 4b 6f 6e 67 5c 22 2c 5c 22 48 55 5c 22 3a 5c 22 48 75 6e 67 61 72 79 5c 22 2c 5c 22 49 53 5c 22 3a 5c 22 49 63 65 6c 61 6e 64 5c 22 2c 5c 22 49 4e 5c 22 3a 5c 22 49 6e 64 69 61 5c 22 2c 5c 22 49 44 5c 22 3a 5c 22 49 6e 64 6f 6e 65 73 69 61 5c 22 2c 5c 22 49 52 5c 22 3a 5c 22 49 72 61 6e 5c 22 2c 5c 22 49 51 5c 22 3a 5c 22 49 72 61 71 5c 22 2c 5c 22 49 45 5c 22 3a 5c 22 49 72 65 6c 61 6e 64 5c 22 2c 5c 22 49 4d
                                                                                                                                            Data Ascii: \",\"GY\":\"Guyana\",\"HT\":\"Haiti\",\"HM\":\"Heard Island and McDonald Islands\",\"HN\":\"Honduras\",\"HK\":\"Hong Kong\",\"HU\":\"Hungary\",\"IS\":\"Iceland\",\"IN\":\"India\",\"ID\":\"Indonesia\",\"IR\":\"Iran\",\"IQ\":\"Iraq\",\"IE\":\"Ireland\",\"IM
                                                                                                                                            2024-10-01 15:02:58 UTC16384INData Raw: 4b 48 5c 22 3a 5c 22 52 61 7a 61 76 69 20 4b 68 6f 72 61 73 61 6e 20 28 5c 5c 75 30 36 32 65 5c 5c 75 30 36 33 31 5c 5c 75 30 36 32 37 5c 5c 75 30 36 33 33 5c 5c 75 30 36 32 37 5c 5c 75 30 36 34 36 20 5c 5c 75 30 36 33 31 5c 5c 75 30 36 33 36 5c 5c 75 30 36 34 38 5c 5c 75 30 36 63 63 29 5c 22 2c 5c 22 4e 4b 48 5c 22 3a 5c 22 4e 6f 72 74 68 20 4b 68 6f 72 61 73 61 6e 20 28 5c 5c 75 30 36 32 65 5c 5c 75 30 36 33 31 5c 5c 75 30 36 32 37 5c 5c 75 30 36 33 33 5c 5c 75 30 36 32 37 5c 5c 75 30 36 34 36 20 5c 5c 75 30 36 33 34 5c 5c 75 30 36 34 35 5c 5c 75 30 36 32 37 5c 5c 75 30 36 34 34 5c 5c 75 30 36 63 63 29 5c 22 2c 5c 22 53 4d 4e 5c 22 3a 5c 22 53 65 6d 6e 61 6e 20 28 5c 5c 75 30 36 33 33 5c 5c 75 30 36 34 35 5c 5c 75 30 36 34 36 5c 5c 75 30 36 32 37 5c 5c
                                                                                                                                            Data Ascii: KH\":\"Razavi Khorasan (\\u062e\\u0631\\u0627\\u0633\\u0627\\u0646 \\u0631\\u0636\\u0648\\u06cc)\",\"NKH\":\"North Khorasan (\\u062e\\u0631\\u0627\\u0633\\u0627\\u0646 \\u0634\\u0645\\u0627\\u0644\\u06cc)\",\"SMN\":\"Semnan (\\u0633\\u0645\\u0646\\u0627\\
                                                                                                                                            2024-10-01 15:02:58 UTC16384INData Raw: 61 76 69 5c 22 2c 5c 22 54 5a 32 39 5c 22 3a 5c 22 4e 6a 6f 6d 62 65 5c 22 2c 5c 22 54 5a 33 30 5c 22 3a 5c 22 53 69 6d 69 79 75 5c 22 7d 2c 5c 22 4c 4b 5c 22 3a 5b 5d 2c 5c 22 53 45 5c 22 3a 5b 5d 2c 5c 22 55 53 5c 22 3a 7b 5c 22 41 4c 5c 22 3a 5c 22 41 6c 61 62 61 6d 61 5c 22 2c 5c 22 41 4b 5c 22 3a 5c 22 41 6c 61 73 6b 61 5c 22 2c 5c 22 41 5a 5c 22 3a 5c 22 41 72 69 7a 6f 6e 61 5c 22 2c 5c 22 41 52 5c 22 3a 5c 22 41 72 6b 61 6e 73 61 73 5c 22 2c 5c 22 43 41 5c 22 3a 5c 22 43 61 6c 69 66 6f 72 6e 69 61 5c 22 2c 5c 22 43 4f 5c 22 3a 5c 22 43 6f 6c 6f 72 61 64 6f 5c 22 2c 5c 22 43 54 5c 22 3a 5c 22 43 6f 6e 6e 65 63 74 69 63 75 74 5c 22 2c 5c 22 44 45 5c 22 3a 5c 22 44 65 6c 61 77 61 72 65 5c 22 2c 5c 22 44 43 5c 22 3a 5c 22 44 69 73 74 72 69 63 74 20 4f
                                                                                                                                            Data Ascii: avi\",\"TZ29\":\"Njombe\",\"TZ30\":\"Simiyu\"},\"LK\":[],\"SE\":[],\"US\":{\"AL\":\"Alabama\",\"AK\":\"Alaska\",\"AZ\":\"Arizona\",\"AR\":\"Arkansas\",\"CA\":\"California\",\"CO\":\"Colorado\",\"CT\":\"Connecticut\",\"DE\":\"Delaware\",\"DC\":\"District O
                                                                                                                                            2024-10-01 15:02:58 UTC16384INData Raw: 66 75 6c 6c 77 69 74 68 44 61 74 61 2e 70 61 67 65 57 69 64 74 68 20 2d 20 70 61 64 64 69 6e 67 20 2d 20 65 6c 5f 66 75 6c 6c 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2b 20 65 6c 65 6d 65 6e 74 4d 61 72 67 69 6e 4c 65 66 74 20 2b 20 65 6c 65 6d 65 6e 74 4d 61 72 67 69 6e 52 69 67 68 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 30 20 3e 20 70 61 64 64 69 6e 67 52 69 67 68 74 20 26 26 20 28 70 61 64 64 69 6e 67 52 69 67 68 74 20 3d 20 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 4c 65 66 74 20 3d 20 70 61 64 64 69 6e 67 20 2b 20 27 70 78 27 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 20 3d 20 70 61 64 64 69 6e
                                                                                                                                            Data Ascii: fullwithData.pageWidth - padding - el_full.offsetWidth + elementMarginLeft + elementMarginRight; 0 > paddingRight && (paddingRight = 0); element.style.paddingLeft = padding + 'px'; element.style.paddingRight = paddin


                                                                                                                                            Click to jump to process

                                                                                                                                            Click to jump to process

                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                            Click to jump to process

                                                                                                                                            Target ID:0
                                                                                                                                            Start time:11:02:54
                                                                                                                                            Start date:01/10/2024
                                                                                                                                            Path:C:\Users\user\Desktop\origin.bin.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:"C:\Users\user\Desktop\origin.bin.exe"
                                                                                                                                            Imagebase:0xa80000
                                                                                                                                            File size:26'112 bytes
                                                                                                                                            MD5 hash:0B8BB8ED90799AA967281F96D1B3A75D
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:4
                                                                                                                                            Start time:11:03:04
                                                                                                                                            Start date:01/10/2024
                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7308 -s 2340
                                                                                                                                            Imagebase:0x820000
                                                                                                                                            File size:483'680 bytes
                                                                                                                                            MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:true

                                                                                                                                            Reset < >

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:9.3%
                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                              Signature Coverage:0%
                                                                                                                                              Total number of Nodes:41
                                                                                                                                              Total number of Limit Nodes:4
                                                                                                                                              execution_graph 29902 145abf0 29903 145abff 29902->29903 29906 145acd8 29902->29906 29911 145ace8 29902->29911 29908 145acdc 29906->29908 29907 145ad1c 29907->29903 29908->29907 29909 145af20 GetModuleHandleW 29908->29909 29910 145af4d 29909->29910 29910->29903 29912 145ad1c 29911->29912 29914 145acf9 29911->29914 29912->29903 29913 145af20 GetModuleHandleW 29915 145af4d 29913->29915 29914->29912 29914->29913 29915->29903 29916 2ec4030 29917 2ec4072 29916->29917 29919 2ec4079 29916->29919 29918 2ec40ca CallWindowProcW 29917->29918 29917->29919 29918->29919 29867 145d388 29868 145d3ce 29867->29868 29872 145d558 29868->29872 29876 145d568 29868->29876 29869 145d4bb 29873 145d55c 29872->29873 29879 145ba60 29873->29879 29877 145ba60 DuplicateHandle 29876->29877 29878 145d596 29877->29878 29878->29869 29880 145d5d0 DuplicateHandle 29879->29880 29881 145d596 29880->29881 29881->29869 29882 1454668 29883 1454672 29882->29883 29885 1454759 29882->29885 29886 145475c 29885->29886 29890 1454858 29886->29890 29894 1454868 29886->29894 29891 145485c 29890->29891 29892 145496c 29891->29892 29898 14544b4 29891->29898 29895 145488f 29894->29895 29896 14544b4 CreateActCtxA 29895->29896 29897 145496c 29895->29897 29896->29897 29899 14558f8 CreateActCtxA 29898->29899 29901 14559bb 29899->29901

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 638 145ace8-145acf7 639 145ad23-145ad27 638->639 640 145acf9-145ad06 call 1459660 638->640 641 145ad29-145ad33 639->641 642 145ad3b-145ad7c 639->642 645 145ad1c 640->645 646 145ad08 640->646 641->642 649 145ad7e-145ad86 642->649 650 145ad89-145ad97 642->650 645->639 694 145ad0e call 145af71 646->694 695 145ad0e call 145af80 646->695 649->650 652 145ad99-145ad9e 650->652 653 145adbb-145adbd 650->653 651 145ad14-145ad16 651->645 654 145ae58-145af18 651->654 656 145ada0-145ada7 call 145a030 652->656 657 145ada9 652->657 655 145adc0-145adc7 653->655 689 145af20-145af4b GetModuleHandleW 654->689 690 145af1a-145af1d 654->690 659 145add4-145addb 655->659 660 145adc9-145add1 655->660 661 145adab-145adb9 656->661 657->661 664 145addd-145ade5 659->664 665 145ade8-145adf1 call 145a040 659->665 660->659 661->655 664->665 669 145adf3-145adfb 665->669 670 145adfe-145ae03 665->670 669->670 672 145ae05-145ae0c 670->672 673 145ae21-145ae2e 670->673 672->673 674 145ae0e-145ae1e call 145a050 call 145a060 672->674 678 145ae51-145ae57 673->678 679 145ae30-145ae4e 673->679 674->673 679->678 691 145af54-145af68 689->691 692 145af4d-145af53 689->692 690->689 692->691 694->651 695->651
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0145AF3E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1895469771.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_1450000_origin.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleModule
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                              • Opcode ID: 3ced4b6b68cf772b22703276d3c5004a341a90b26b8974fe6b8454f179628898
                                                                                                                                              • Instruction ID: 940542ae81f05f7e75843e6f58ab6979cb483ff90dd5dd63eb09c846f5c1278c
                                                                                                                                              • Opcode Fuzzy Hash: 3ced4b6b68cf772b22703276d3c5004a341a90b26b8974fe6b8454f179628898
                                                                                                                                              • Instruction Fuzzy Hash: D1714670A00B058FD764DF2AD45475BBBF1FF48204F108A2ED88A97B51D735E94ACB90

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 696 14558ed-14558ee 697 14558f0-14558f1 696->697 698 14558f2 696->698 697->698 699 14558f4 698->699 700 14558f6 698->700 699->700 701 1455890-14558b9 699->701 702 14558f8-14559b9 CreateActCtxA 700->702 704 14558c2-14558e3 701->704 705 14558bb-14558c1 701->705 707 14559c2-1455a1c 702->707 708 14559bb-14559c1 702->708 705->704 716 1455a1e-1455a21 707->716 717 1455a2b-1455a2f 707->717 708->707 716->717 718 1455a31-1455a3d 717->718 719 1455a40 717->719 718->719 721 1455a41 719->721 721->721
                                                                                                                                              APIs
                                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 014559A9
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1895469771.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_1450000_origin.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Create
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                              • Opcode ID: f4e913d2676224792c613f082461c7efcdf42949ffc3db2c4349f16a08d55745
                                                                                                                                              • Instruction ID: 1904934fce7dfd156b32f93bd6ef5b5b4fdf70217b36ff9797f76bd016d8adf7
                                                                                                                                              • Opcode Fuzzy Hash: f4e913d2676224792c613f082461c7efcdf42949ffc3db2c4349f16a08d55745
                                                                                                                                              • Instruction Fuzzy Hash: EF5101B1C00319CFDB24CFAAC8447DEBBF5AF49304F20806AD508AB261DB756986CF90

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 722 14544b4-14559b9 CreateActCtxA 725 14559c2-1455a1c 722->725 726 14559bb-14559c1 722->726 733 1455a1e-1455a21 725->733 734 1455a2b-1455a2f 725->734 726->725 733->734 735 1455a31-1455a3d 734->735 736 1455a40 734->736 735->736 738 1455a41 736->738 738->738
                                                                                                                                              APIs
                                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 014559A9
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1895469771.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_1450000_origin.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Create
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                              • Opcode ID: 5d07ff707b6560db4f395eaea3ebc2bf193a988c0e6ff4ccfc6ba4ec888dff81
                                                                                                                                              • Instruction ID: 636ba346da9c4adcc62ae336d602bc0d007f3f27828ac494053fa0fb4d96e2e4
                                                                                                                                              • Opcode Fuzzy Hash: 5d07ff707b6560db4f395eaea3ebc2bf193a988c0e6ff4ccfc6ba4ec888dff81
                                                                                                                                              • Instruction Fuzzy Hash: A141B2B0D00719CBDB24DFA9C844BDEBBB5BF49304F24806AD809AB265DB756946CF90

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 739 2ec4030-2ec406c 740 2ec411c-2ec413c 739->740 741 2ec4072-2ec4077 739->741 747 2ec413f-2ec414c 740->747 742 2ec4079-2ec40b0 741->742 743 2ec40ca-2ec4102 CallWindowProcW 741->743 750 2ec40b9-2ec40c8 742->750 751 2ec40b2-2ec40b8 742->751 745 2ec410b-2ec411a 743->745 746 2ec4104-2ec410a 743->746 745->747 746->745 750->747 751->750
                                                                                                                                              APIs
                                                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 02EC40F1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1895910281.0000000002EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EC0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_2ec0000_origin.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CallProcWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2714655100-0
                                                                                                                                              • Opcode ID: 81aeca4ef68673b8162fcc583a3250be4a6b6ed42fea5dae90a06df8275b65ff
                                                                                                                                              • Instruction ID: 4f3ea772aec766ffd0c24b71569aeca2e5546c01800a19ad0b1c9e73a9b2dd29
                                                                                                                                              • Opcode Fuzzy Hash: 81aeca4ef68673b8162fcc583a3250be4a6b6ed42fea5dae90a06df8275b65ff
                                                                                                                                              • Instruction Fuzzy Hash: 9F4149B4A00205CFCB14CF89C949AAABBF5FB98314F24C49DD518AB361D771A842CFA1

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 759 145d5c8-145d5ce 760 145d5d0-145d664 DuplicateHandle 759->760 761 145d666-145d66c 760->761 762 145d66d-145d68a 760->762 761->762
                                                                                                                                              APIs
                                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0145D596,?,?,?,?,?), ref: 0145D657
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1895469771.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_1450000_origin.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DuplicateHandle
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3793708945-0
                                                                                                                                              • Opcode ID: 5c4b8c8fb3da35c313e4e04a241bb03d2786c3ac71cd61ec5582f3311acedbd8
                                                                                                                                              • Instruction ID: c83b6ead3343d863a08ce1e14095ed35328c4813558bdcf504a4709a0292e2d7
                                                                                                                                              • Opcode Fuzzy Hash: 5c4b8c8fb3da35c313e4e04a241bb03d2786c3ac71cd61ec5582f3311acedbd8
                                                                                                                                              • Instruction Fuzzy Hash: FF2103B5D00258DFDB10CFAAD884ADEBFF4EB48314F10802AE918A3311C374A951CFA4

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 753 145ba60-145d664 DuplicateHandle 755 145d666-145d66c 753->755 756 145d66d-145d68a 753->756 755->756
                                                                                                                                              APIs
                                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0145D596,?,?,?,?,?), ref: 0145D657
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1895469771.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_1450000_origin.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DuplicateHandle
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3793708945-0
                                                                                                                                              • Opcode ID: 33d64af69b00c59d77832260ca00d76eeff37068ad0b463670e6b68282789367
                                                                                                                                              • Instruction ID: c1a41b4758b5266c354bbb61e18a2ffdc6a1501a1bb7aad4e27ed4caf23ff7a4
                                                                                                                                              • Opcode Fuzzy Hash: 33d64af69b00c59d77832260ca00d76eeff37068ad0b463670e6b68282789367
                                                                                                                                              • Instruction Fuzzy Hash: DC21E3B5D00218EFDB10DF9AD984ADEBFF4EB48314F14805AE958A7311D374A951CFA4

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 765 145aed8-145af18 766 145af20-145af4b GetModuleHandleW 765->766 767 145af1a-145af1d 765->767 768 145af54-145af68 766->768 769 145af4d-145af53 766->769 767->766 769->768
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0145AF3E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1895469771.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_1450000_origin.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleModule
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                              • Opcode ID: f34a7d8f30b28bf52b6b542309251856ecd9167f11bf8182f6bbfa4342bb158a
                                                                                                                                              • Instruction ID: 481d0446306c19c6d23b035f1f00907768e840bbbf1e11f1675bb491a9c286c7
                                                                                                                                              • Opcode Fuzzy Hash: f34a7d8f30b28bf52b6b542309251856ecd9167f11bf8182f6bbfa4342bb158a
                                                                                                                                              • Instruction Fuzzy Hash: 411110B6C002498FDB10CF9AC444ADEFBF4EF88328F20856AD959A7250C379A545CFA5
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1895255025.000000000137D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0137D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_137d000_origin.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: dd76f40b295841071191d0e69e69bee8656f8df7180f820406cdaa7318779dc0
                                                                                                                                              • Instruction ID: 164c6ead15597ebf7532b9b66c01f411e697d9ca24e2b8b2483f69de73d48ea1
                                                                                                                                              • Opcode Fuzzy Hash: dd76f40b295841071191d0e69e69bee8656f8df7180f820406cdaa7318779dc0
                                                                                                                                              • Instruction Fuzzy Hash: A5212271500244DFDB25DF58D9C0B2ABFA5FF8832CF24C669E9091B256C33AD456CBA2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1895299138.000000000138D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0138D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_138d000_origin.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 4fe525d403c45a5ad86edf7d6317f6d6ab544ca51736af81b5c7b04d84d78602
                                                                                                                                              • Instruction ID: 17b582227c59ba50c3b5ae452d7ab4cebdbec33e3f05d3f282252574df9fdf76
                                                                                                                                              • Opcode Fuzzy Hash: 4fe525d403c45a5ad86edf7d6317f6d6ab544ca51736af81b5c7b04d84d78602
                                                                                                                                              • Instruction Fuzzy Hash: 542122B1604304DFDB15EF98D984B26BFA5FB84318F20C56DD80A4B396C33AD447CA61
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1895255025.000000000137D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0137D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_137d000_origin.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                              • Instruction ID: 8a61cf4dfc72df617740916029ca993d043a4a8a7e5c99a903196a6be2428730
                                                                                                                                              • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                              • Instruction Fuzzy Hash: 7011B176504280CFDB16CF54D5C4B16BF71FF84328F24C6A9D9490B656C33AD45ACBA1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1895299138.000000000138D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0138D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_138d000_origin.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                              • Instruction ID: af53d568839933dc112eab31eca0de8df607c81ea012b28f3e35ef4ab21a8390
                                                                                                                                              • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                              • Instruction Fuzzy Hash: 7311BEB5504380CFDB12DF54D5C4B15BF61FB44318F24C6AAD8494B696C33AD40BCB61
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1895910281.0000000002EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EC0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_2ec0000_origin.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 66db81046d516c97529ebd95d2ca31c896c379ceaa298e934704f231162aca73
                                                                                                                                              • Instruction ID: ae2ad07a59b585d868a699ce76b50a3291e994f694322f7d0eb20edb31f43727
                                                                                                                                              • Opcode Fuzzy Hash: 66db81046d516c97529ebd95d2ca31c896c379ceaa298e934704f231162aca73
                                                                                                                                              • Instruction Fuzzy Hash: 891295B0C817468AD710CF65F94C1893BB2BB81318BD14B09D2A15F3E5DBB919EACF64
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1895469771.0000000001450000.00000040.00000800.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_1450000_origin.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2f8b73774344f94c025b49744dee6df282288766a87e96026059fc2ea1338f65
                                                                                                                                              • Instruction ID: d624a43cd910e2d2bc246c6efe9246ac36df90d6f1dab67b5c8d41e4a5412dcc
                                                                                                                                              • Opcode Fuzzy Hash: 2f8b73774344f94c025b49744dee6df282288766a87e96026059fc2ea1338f65
                                                                                                                                              • Instruction Fuzzy Hash: 94A1A132E0020A9FCF05DFB9C84459EBBB2FF95304B1545AAE905BB366DB31E956CB40
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1895910281.0000000002EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EC0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_2ec0000_origin.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 030133e85fd87a4dbdcd13887738ccdb4bffd3d72dfa41aa999f194ebd1d0d5b
                                                                                                                                              • Instruction ID: 635c969d25d54b9ce21290d8dab7b477c0bf97247b69586a6ac69643cf6a12e0
                                                                                                                                              • Opcode Fuzzy Hash: 030133e85fd87a4dbdcd13887738ccdb4bffd3d72dfa41aa999f194ebd1d0d5b
                                                                                                                                              • Instruction Fuzzy Hash: E8C1F9B0C807468BD710CF65F84C1897BB2BB85324F954B19D1A16B3E5DBB418EACF64