Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RobloxPlayer DevBuildV2.653.952.exe

Overview

General Information

Sample name:RobloxPlayer DevBuildV2.653.952.exe
Analysis ID:1592103
MD5:e7736af7896880469cfbc57674cf65f7
SHA1:213c71cacc1bd2a9231929f91ebc866243326119
SHA256:b635de9bd72ea6ae83689339fba8c921472dabb68c11f811d54a6a399d86cad3
Tags:exeuser-JaffaCakes118
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Installs new ROOT certificates
IP address seen in connection with other malware
PE file contains more sections than normal
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info
Stores large binary data to the registry

Classification

  • System is w10x64
  • RobloxPlayer DevBuildV2.653.952.exe (PID: 7280 cmdline: "C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exe" MD5: E7736AF7896880469CFBC57674CF65F7)
    • conhost.exe (PID: 7292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: RobloxPlayer DevBuildV2.653.952.exeVirustotal: Detection: 8%Perma Link
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Joe Sandbox ViewIP Address: 162.159.136.234 162.159.136.234
Source: Joe Sandbox ViewIP Address: 162.159.136.232 162.159.136.232
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /api/v9/gateway HTTP/1.1Host: discord.comUser-Agent: DiscordBot (https://github.com/bwmarrin/discordgo, v0.28.1)Authorization: Bot MTMyMTgyMzQzOTc4NjM0NDQ0OQ.GVfsKt.LoO5L0UyUxXZCymHOU66LRKf5AFk8624Ax9a3kAccept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET /?v=9&encoding=json HTTP/1.1Host: gateway.discord.ggUser-Agent: Go-http-client/1.1Accept-Encoding: zlibConnection: UpgradeSec-WebSocket-Key: FBohGiWfJwFpXpKYVislTg==Sec-WebSocket-Version: 13Upgrade: websocket
Source: global trafficDNS traffic detected: DNS query: discord.com
Source: global trafficDNS traffic detected: DNS query: gateway.discord.gg
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 18:03:09 GMTContent-Length: 0Connection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ma7Zrhfc%2BnW08r%2FoY1AtTfiPA9Twzkou4BCBiBgq19bivukFSvRdqoSXHX6EjzXJi1YXN8YWYTNqiQSHncs1ekcPMwfJJL3vcRXti3p0taLFgp1WyApvRQwbxorj2KPl1K5Djg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 9027c7e92a4e80df-EWR
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/avatars/
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/banners/
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/channel-icons/
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/guilds/
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/icons/
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/role-icons/
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/splashes/
Source: RobloxPlayer DevBuildV2.653.952.exeString found in binary or memory: https://curl.se/docs/caextract.html
Source: RobloxPlayer DevBuildV2.653.952.exeString found in binary or memory: https://discord.com/MESSAGE_REACTION_ADDTHREAD_MEMBER_UPDATEunmarshall
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C000090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9//sticker-packs
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9//voice/
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9//voice/regions
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C000090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/09Az~~kernel32.dllREQUEST_METHODiphlpapi.dll
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/applications
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/channels/
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/gateway
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/gateway/bot
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/guilds
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/guilds/
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/guilds/https://discord.com/api/v9/channels/https://discord.com/api/v9/use
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/oauth2/
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/oauth2/applications
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/stage-instances
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/stickers/
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/webhooks/
Source: RobloxPlayer DevBuildV2.653.952.exeString found in binary or memory: https://github.com/bwmarrin/discordgo
Source: RobloxPlayer DevBuildV2.653.952.exeString found in binary or memory: https://go.micro
Source: RobloxPlayer DevBuildV2.653.952.exeString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/raw-file/default/security/nss/lib/ckfw/builtins/c
Source: RobloxPlayer DevBuildV2.653.952.exeString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/raw-file/default/security/nss/lib/ckfw/builtins/cert
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000C4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://status.discord.com/api/v2/scheduled-maintenances/
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000C6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://status.discord.com/api/v2/scheduled-maintenances/active.json
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000C6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://status.discord.com/api/v2/scheduled-maintenances/active.jsonhttps://status.discord.com/api/v
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000C6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://status.discord.com/api/v2/scheduled-maintenances/upcoming.json
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: Number of sections : 16 > 10
Source: RobloxPlayer DevBuildV2.653.952.exeBinary or memory string: OriginalFilename vs RobloxPlayer DevBuildV2.653.952.exe
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000000.1727912934.0000000001168000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameRoblox.exeH vs RobloxPlayer DevBuildV2.653.952.exe
Source: RobloxPlayer DevBuildV2.653.952.exeBinary or memory string: OriginalFilenameRoblox.exeH vs RobloxPlayer DevBuildV2.653.952.exe
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: Section: /19 ZLIB complexity 0.9993589839990376
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: Section: /32 ZLIB complexity 0.9931508059954751
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: Section: /65 ZLIB complexity 0.9993939853742302
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: Section: /78 ZLIB complexity 0.9912943918665668
Source: classification engineClassification label: mal52.winEXE@2/0@2/2
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7292:120:WilError_03
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: RobloxPlayer DevBuildV2.653.952.exeVirustotal: Detection: 8%
Source: RobloxPlayer DevBuildV2.653.952.exeString found in binary or memory: error connecting to udp addr %s, %serror sending disconnect packet, %ssuccessfully reconnected to gateway1776356839400250464677810668945312588817841970012523233890533447265625ryuFtoaFixed32 called with prec > 9reflect.MakeSlice of non-slice typepersistentalloc: align is too large/memory/classes/heap/released:bytesgreyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freefailed to get or create weak handleattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlineNtCreateWaitCompletionPacket failedfindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=file type does not support deadlinehttp: server closed idle connectionCONTINUATION frame with stream ID 0invalid utf8 payload in close framebad successive approximation valuesSubscribeServiceChangeNotificationsunsupported signature algorithm: %vtls: too many non-advancing recordstls: server selected an invalid PSKtls: invalid Kyber server key sharemime: bogus characters after %%: %qhpack: invalid Huffman-encoded datadynamic table size update too largeflate: corrupt input before offset hash/crc32: invalid hash state sizetoo many Questions to pack (>65535)bigmod: modulus is smaller than natx509: malformed extension OID fieldx509: wrong Ed25519 public key sizex509: invalid authority info accessmlkem768: invalid ciphertext lengthcrypto/md5: invalid hash state size'_' must separate successive digitsP224 point is the point at infinityP256 point is the point at infinityP384 point is the point at infinityP521 point is the point at infinitysuperfluous leading zeros in lengthchacha20: output smaller than inputtransform: short destination bufferstrings.Builder.Grow: negative countstrings: Join output length overflowaccessing a corrupted shared libraryTime.UnmarshalBinary: invalid lengthShardID must be less than ShardCounterror dispatching internal event, %scannot specify both Embed and Embedserror reconnecting to channel %s, %serror closing session connection, %serror decoding websocket message, %ssending heartbeat in response to Op1444089209850062616169452667236328125ryuFtoaFixed64 called with prec > 180123456789abcdefghijklmnopqrstuvwxyzmethod ABI and value ABI don't alignlfstack node allocated from the heap) is larger than maximum page size (key size not a multiple of key alignruntime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable to determine system directoryruntime: VirtualQuery failed; errno=runtime: sudog with non-nil waitlinkruntime: mcall called on m->g0 stackstartm: P required for spinning=true) is not Grunnable or Gscanrunnable
Source: RobloxPlayer DevBuildV2.653.952.exeString found in binary or memory: error connecting to udp addr %s, %serror sending disconnect packet, %ssuccessfully reconnected to gateway1776356839400250464677810668945312588817841970012523233890533447265625ryuFtoaFixed32 called with prec > 9reflect.MakeSlice of non-slice typepersistentalloc: align is too large/memory/classes/heap/released:bytesgreyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freefailed to get or create weak handleattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlineNtCreateWaitCompletionPacket failedfindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=file type does not support deadlinehttp: server closed idle connectionCONTINUATION frame with stream ID 0invalid utf8 payload in close framebad successive approximation valuesSubscribeServiceChangeNotificationsunsupported signature algorithm: %vtls: too many non-advancing recordstls: server selected an invalid PSKtls: invalid Kyber server key sharemime: bogus characters after %%: %qhpack: invalid Huffman-encoded datadynamic table size update too largeflate: corrupt input before offset hash/crc32: invalid hash state sizetoo many Questions to pack (>65535)bigmod: modulus is smaller than natx509: malformed extension OID fieldx509: wrong Ed25519 public key sizex509: invalid authority info accessmlkem768: invalid ciphertext lengthcrypto/md5: invalid hash state size'_' must separate successive digitsP224 point is the point at infinityP256 point is the point at infinityP384 point is the point at infinityP521 point is the point at infinitysuperfluous leading zeros in lengthchacha20: output smaller than inputtransform: short destination bufferstrings.Builder.Grow: negative countstrings: Join output length overflowaccessing a corrupted shared libraryTime.UnmarshalBinary: invalid lengthShardID must be less than ShardCounterror dispatching internal event, %scannot specify both Embed and Embedserror reconnecting to channel %s, %serror closing session connection, %serror decoding websocket message, %ssending heartbeat in response to Op1444089209850062616169452667236328125ryuFtoaFixed64 called with prec > 180123456789abcdefghijklmnopqrstuvwxyzmethod ABI and value ABI don't alignlfstack node allocated from the heap) is larger than maximum page size (key size not a multiple of key alignruntime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable to determine system directoryruntime: VirtualQuery failed; errno=runtime: sudog with non-nil waitlinkruntime: mcall called on m->g0 stackstartm: P required for spinning=true) is not Grunnable or Gscanrunnable
Source: RobloxPlayer DevBuildV2.653.952.exeString found in binary or memory: C:/Program Files/Go/src/net/addrselect.go
Source: unknownProcess created: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exe "C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exe"
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeSection loaded: gpapi.dllJump to behavior
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: RobloxPlayer DevBuildV2.653.952.exeStatic file information: File size 10351616 > 1048576
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x2ee200
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x317200
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: Raw size of /65 is bigger than: 0x100000 < 0x107e00
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: section name: .xdata
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: section name: /4
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: section name: /19
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: section name: /32
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: section name: /46
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: section name: /65
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: section name: /78
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: section name: /90
Source: RobloxPlayer DevBuildV2.653.952.exeStatic PE information: section name: .symtab

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: RobloxPlayer DevBuildV2.653.952.exeBinary or memory string: MDALj2aTPs+9xYa9+bG3tD60B8jzljHz7aRP+KNOjSkVWLjVb3/ubCK1sK9IRQq9qEmUv4RDsNuE
Source: RobloxPlayer DevBuildV2.653.952.exeBinary or memory string: s+9xYa9+bG3tD60B8jzljHz7aRP+KNOjSkVWLjVb3/ubCK1sK9IRQq9qEmUv4RDsNuE SgMjGWdqb8FuvAY5N9GIIvejQjBAMA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/BAQDAgEGMB0G A1UdDgQWBBTmGHX/72DehKT1RsfeSlXjMjZ59TAKBggqhkjOPQQDAwNnADBkAjAmc0l6tqvmSfR9 Uj/UQQSugEODZXW5hYA4O9Zv5JOGq4/nich
Source: RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1750725903.000002B668D2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll4
Source: C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Install Root Certificate
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Modify Registry
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Software Packing
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
RobloxPlayer DevBuildV2.653.952.exe9%VirustotalBrowse
RobloxPlayer DevBuildV2.653.952.exe3%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
discord.com
162.159.136.232
truefalse
    high
    gateway.discord.gg
    162.159.136.234
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://discord.com/api/v9/gatewayfalse
        high
        https://gateway.discord.gg/?v=9&encoding=jsonfalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://discord.com/api/v9/oauth2/applicationsRobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
            high
            https://discord.com/api/v9//voice/RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
              high
              https://status.discord.com/api/v2/scheduled-maintenances/upcoming.jsonRobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000C6000.00000004.00001000.00020000.00000000.sdmpfalse
                high
                https://cdn.discordapp.com/icons/RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                  high
                  https://cdn.discordapp.com/banners/RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                    high
                    https://go.microRobloxPlayer DevBuildV2.653.952.exefalse
                      high
                      https://cdn.discordapp.com/guilds/RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                        high
                        https://discord.com/api/v9/oauth2/RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                          high
                          https://discord.com/api/v9/applicationsRobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                            high
                            https://discord.com/api/v9/gateway/botRobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                              high
                              https://discord.com/api/v9/channels/RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                https://hg.mozilla.org/releases/mozilla-release/raw-file/default/security/nss/lib/ckfw/builtins/certRobloxPlayer DevBuildV2.653.952.exefalse
                                  high
                                  https://discord.com/api/v9/guilds/RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                    high
                                    https://cdn.discordapp.com/splashes/RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://discord.com/MESSAGE_REACTION_ADDTHREAD_MEMBER_UPDATEunmarshallRobloxPlayer DevBuildV2.653.952.exefalse
                                        high
                                        https://cdn.discordapp.com/channel-icons/RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                          high
                                          https://github.com/bwmarrin/discordgoRobloxPlayer DevBuildV2.653.952.exefalse
                                            high
                                            https://cdn.discordapp.com/role-icons/RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                              high
                                              https://discord.com/api/v9/RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C000090000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                https://discord.com/api/v9/users/RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  high
                                                  https://status.discord.com/api/v2/scheduled-maintenances/RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000C4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    high
                                                    https://cdn.discordapp.com/attachments/RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      https://status.discord.com/api/v2/scheduled-maintenances/active.jsonRobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000C6000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        high
                                                        https://hg.mozilla.org/releases/mozilla-release/raw-file/default/security/nss/lib/ckfw/builtins/cRobloxPlayer DevBuildV2.653.952.exefalse
                                                          high
                                                          https://discord.com/api/v9/09Az~~kernel32.dllREQUEST_METHODiphlpapi.dllRobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C000090000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            high
                                                            https://discord.com/api/v9/guildsRobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              high
                                                              https://status.discord.com/api/v2/scheduled-maintenances/active.jsonhttps://status.discord.com/api/vRobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000C6000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                https://discord.com/api/v9/stickers/RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://discord.com/api/v9/webhooks/RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://cdn.discordapp.com/avatars/RobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://discord.com/api/v9/guilds/https://discord.com/api/v9/channels/https://discord.com/api/v9/useRobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://discord.com/api/v9/stage-instancesRobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://curl.se/docs/caextract.htmlRobloxPlayer DevBuildV2.653.952.exefalse
                                                                            high
                                                                            https://discord.com/api/v9//sticker-packsRobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://discord.com/api/v9//voice/regionsRobloxPlayer DevBuildV2.653.952.exe, 00000000.00000002.1748933159.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                high
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                162.159.136.234
                                                                                gateway.discord.ggUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                162.159.136.232
                                                                                discord.comUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                Analysis ID:1592103
                                                                                Start date and time:2025-01-15 19:02:10 +01:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:0h 3m 10s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:default.jbs
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:2
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Sample name:RobloxPlayer DevBuildV2.653.952.exe
                                                                                Detection:MAL
                                                                                Classification:mal52.winEXE@2/0@2/2
                                                                                EGA Information:Failed
                                                                                HCA Information:Failed
                                                                                Cookbook Comments:
                                                                                • Found application associated with file extension: .exe
                                                                                • Stop behavior analysis, all processes terminated
                                                                                • Execution Graph export aborted for target RobloxPlayer DevBuildV2.653.952.exe, PID 7280 because it is empty
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                No simulations
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                162.159.136.234gcrY4QgzW9.exeGet hashmaliciousDiscord RatBrowse
                                                                                  EeXJoO1J62.exeGet hashmaliciousDiscord RatBrowse
                                                                                    LDlanZur0i.exeGet hashmaliciousUnknownBrowse
                                                                                      http://relay.csgoze520.com/Get hashmaliciousUnknownBrowse
                                                                                        https://hkdiscord.antsoon.com/Get hashmaliciousUnknownBrowse
                                                                                          SecuriteInfo.com.Python.Stealer.1210.4443.27895.exeGet hashmaliciousPython Stealer, Discord Token StealerBrowse
                                                                                            http://www.cyclic.sh/pricingGet hashmaliciousHTMLPhisherBrowse
                                                                                              bang_executor.exeGet hashmaliciousDicrord RatBrowse
                                                                                                noway-2D8EB.exeGet hashmaliciousDicrord RatBrowse
                                                                                                  SecuriteInfo.com.Exploit.Shell.29354.24275.exeGet hashmaliciousUnknownBrowse
                                                                                                    162.159.136.232S23UhdW5DH.exeGet hashmaliciousLummaC, Glupteba, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                    • discord.com/administrator/index.php
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    discord.comhttps://runescape.games/usernames.htmlGet hashmaliciousUnknownBrowse
                                                                                                    • 162.159.128.233
                                                                                                    resembleC2.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                    • 162.159.135.232
                                                                                                    driver.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                    • 162.159.137.232
                                                                                                    I334hDwRjj.exeGet hashmaliciousBlank Grabber, NjratBrowse
                                                                                                    • 162.159.137.232
                                                                                                    random.exeGet hashmaliciousCStealerBrowse
                                                                                                    • 162.159.128.233
                                                                                                    random.exeGet hashmaliciousCStealerBrowse
                                                                                                    • 162.159.136.232
                                                                                                    47SXvEQ.exeGet hashmaliciousBlank Grabber, XmrigBrowse
                                                                                                    • 162.159.135.232
                                                                                                    P3A946MOFP.exeGet hashmaliciousXWormBrowse
                                                                                                    • 162.159.128.233
                                                                                                    paint.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                    • 162.159.137.232
                                                                                                    hkMUtKbCqV.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 162.159.137.232
                                                                                                    gateway.discord.ggarm.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 162.159.133.234
                                                                                                    Client-built.exeGet hashmaliciousDiscord RatBrowse
                                                                                                    • 162.159.135.234
                                                                                                    Client-built.exeGet hashmaliciousDiscord RatBrowse
                                                                                                    • 162.159.135.234
                                                                                                    datXObAAn1.exeGet hashmaliciousDiscord RatBrowse
                                                                                                    • 162.159.133.234
                                                                                                    EeXJoO1J62.exeGet hashmaliciousDiscord RatBrowse
                                                                                                    • 162.159.130.234
                                                                                                    gcrY4QgzW9.exeGet hashmaliciousDiscord RatBrowse
                                                                                                    • 162.159.136.234
                                                                                                    datXObAAn1.exeGet hashmaliciousDiscord RatBrowse
                                                                                                    • 162.159.135.234
                                                                                                    XZaysgiUfm.exeGet hashmaliciousDiscord RatBrowse
                                                                                                    • 162.159.130.234
                                                                                                    EeXJoO1J62.exeGet hashmaliciousDiscord RatBrowse
                                                                                                    • 162.159.136.234
                                                                                                    gcrY4QgzW9.exeGet hashmaliciousDiscord RatBrowse
                                                                                                    • 162.159.135.234
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    CLOUDFLARENETUSBNXCXCJSD.jseGet hashmaliciousMassLogger RATBrowse
                                                                                                    • 104.21.16.1
                                                                                                    new-riii-1-b.pub.htaGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.194.161
                                                                                                    PO -2025918.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                    • 188.114.97.3
                                                                                                    EZsrFTi.exeGet hashmaliciousLummaC, PureLog StealerBrowse
                                                                                                    • 104.21.64.1
                                                                                                    random.exeGet hashmaliciousLiteHTTP BotBrowse
                                                                                                    • 104.21.21.16
                                                                                                    NEWORDER.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                    • 104.21.96.1
                                                                                                    https://docs.google.com/drawings/d/1Fix-5JDCTM2QJpjq3c_NOGTxMuhYRiEX3wdVSCqQc9w/preview?FwaxQGet hashmaliciousUnknownBrowse
                                                                                                    • 104.21.79.87
                                                                                                    DOCU800147001.exeGet hashmaliciousGuLoaderBrowse
                                                                                                    • 104.21.32.1
                                                                                                    firstontario.docxGet hashmaliciousUnknownBrowse
                                                                                                    • 1.1.1.1
                                                                                                    lummm_lzmb.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.67.165
                                                                                                    CLOUDFLARENETUSBNXCXCJSD.jseGet hashmaliciousMassLogger RATBrowse
                                                                                                    • 104.21.16.1
                                                                                                    new-riii-1-b.pub.htaGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.194.161
                                                                                                    PO -2025918.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                    • 188.114.97.3
                                                                                                    EZsrFTi.exeGet hashmaliciousLummaC, PureLog StealerBrowse
                                                                                                    • 104.21.64.1
                                                                                                    random.exeGet hashmaliciousLiteHTTP BotBrowse
                                                                                                    • 104.21.21.16
                                                                                                    NEWORDER.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                    • 104.21.96.1
                                                                                                    https://docs.google.com/drawings/d/1Fix-5JDCTM2QJpjq3c_NOGTxMuhYRiEX3wdVSCqQc9w/preview?FwaxQGet hashmaliciousUnknownBrowse
                                                                                                    • 104.21.79.87
                                                                                                    DOCU800147001.exeGet hashmaliciousGuLoaderBrowse
                                                                                                    • 104.21.32.1
                                                                                                    firstontario.docxGet hashmaliciousUnknownBrowse
                                                                                                    • 1.1.1.1
                                                                                                    lummm_lzmb.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.67.165
                                                                                                    No context
                                                                                                    No context
                                                                                                    No created / dropped files found
                                                                                                    File type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                    Entropy (8bit):6.9684837887119215
                                                                                                    TrID:
                                                                                                    • Win64 Executable Console (202006/5) 92.65%
                                                                                                    • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                    • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                    • DOS Executable Generic (2002/1) 0.92%
                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                    File name:RobloxPlayer DevBuildV2.653.952.exe
                                                                                                    File size:10'351'616 bytes
                                                                                                    MD5:e7736af7896880469cfbc57674cf65f7
                                                                                                    SHA1:213c71cacc1bd2a9231929f91ebc866243326119
                                                                                                    SHA256:b635de9bd72ea6ae83689339fba8c921472dabb68c11f811d54a6a399d86cad3
                                                                                                    SHA512:f417ce6fe914b381aae8a14cc6d94c484759e7a60e33ce9689fc9602f48f16bf2590916ecaa9e86724c6cd0c90f044c806a290b4e77453871835cfb645f6d5e5
                                                                                                    SSDEEP:98304:XyQpC05dhtiEeUVy7Wo8OHx8wGARTNjAB38jjaHFRQgfYWv+wpf:JC05dDS8CXfTNjUkG1/
                                                                                                    TLSH:81A69D47ECA405A9D0A9E630C9B69253BB317C494B3663D72F50F3392F76BD0AA79700
                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........ ...$...."..................F........@..............................`............`... ............................
                                                                                                    Icon Hash:09bdcd757338273c
                                                                                                    Entrypoint:0x474680
                                                                                                    Entrypoint Section:.text
                                                                                                    Digitally signed:false
                                                                                                    Imagebase:0x400000
                                                                                                    Subsystem:windows cui
                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                    Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                                                    TLS Callbacks:
                                                                                                    CLR (.Net) Version:
                                                                                                    OS Version Major:6
                                                                                                    OS Version Minor:1
                                                                                                    File Version Major:6
                                                                                                    File Version Minor:1
                                                                                                    Subsystem Version Major:6
                                                                                                    Subsystem Version Minor:1
                                                                                                    Import Hash:d42595b695fc008ef2c56aabd8efd68e
                                                                                                    Instruction
                                                                                                    jmp 00007F9200F5AB00h
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    int3
                                                                                                    push ebp
                                                                                                    dec eax
                                                                                                    mov ebp, esp
                                                                                                    pushfd
                                                                                                    cld
                                                                                                    dec eax
                                                                                                    sub esp, 000000E0h
                                                                                                    dec eax
                                                                                                    mov dword ptr [esp], edi
                                                                                                    dec eax
                                                                                                    mov dword ptr [esp+08h], esi
                                                                                                    dec eax
                                                                                                    mov dword ptr [esp+10h], ebp
                                                                                                    dec eax
                                                                                                    mov dword ptr [esp+18h], ebx
                                                                                                    dec esp
                                                                                                    mov dword ptr [esp+20h], esp
                                                                                                    dec esp
                                                                                                    mov dword ptr [esp+28h], ebp
                                                                                                    dec esp
                                                                                                    mov dword ptr [esp+30h], esi
                                                                                                    dec esp
                                                                                                    mov dword ptr [esp+38h], edi
                                                                                                    movups dqword ptr [esp+40h], xmm6
                                                                                                    movups dqword ptr [esp+50h], xmm7
                                                                                                    inc esp
                                                                                                    movups dqword ptr [esp+60h], xmm0
                                                                                                    inc esp
                                                                                                    movups dqword ptr [esp+70h], xmm1
                                                                                                    inc esp
                                                                                                    movups dqword ptr [esp+00000080h], xmm2
                                                                                                    inc esp
                                                                                                    movups dqword ptr [esp+00000090h], xmm3
                                                                                                    inc esp
                                                                                                    movups dqword ptr [esp+000000A0h], xmm4
                                                                                                    inc esp
                                                                                                    movups dqword ptr [esp+000000B0h], xmm5
                                                                                                    inc esp
                                                                                                    movups dqword ptr [esp+000000C0h], xmm6
                                                                                                    inc esp
                                                                                                    movups dqword ptr [esp+000000D0h], xmm7
                                                                                                    inc ebp
                                                                                                    xorps xmm7, xmm7
                                                                                                    dec ebp
                                                                                                    xor esi, esi
                                                                                                    dec eax
                                                                                                    mov eax, dword ptr [00627D6Ah]
                                                                                                    dec eax
                                                                                                    mov eax, dword ptr [eax]
                                                                                                    dec eax
                                                                                                    cmp eax, 00000000h
                                                                                                    je 00007F9200F5E405h
                                                                                                    dec esp
                                                                                                    mov esi, dword ptr [eax]
                                                                                                    dec eax
                                                                                                    sub esp, 10h
                                                                                                    dec eax
                                                                                                    mov eax, ecx
                                                                                                    dec eax
                                                                                                    mov ebx, edx
                                                                                                    call 00007F9200F666BBh
                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x9370000x53e.idata
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x9c30000x7272a.rsrc
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x6a30000x11868.pdata
                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x9380000xffd4.reloc
                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x6082600x178.data
                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                    .text0x10000x2ee0e60x2ee200c3899fdb804397d4127976b29600507eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                    .rdata0x2f00000x3171200x3172008927a5396edbc32a5c811bb314217ff9unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .data0x6080000x9a8c00x4c800212be8550d2a8a7f69879f9533c1829eFalse0.35699422998366015data4.628950869484312IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    .pdata0x6a30000x118680x11a002a7a9b46402365695cbbf53d21b8a5a9False0.39990580673758863data5.522634187163166IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .xdata0x6b50000xb40x20048f8802e3679540a6763a44c2e2c1af3False0.228515625shared library1.783206012798912IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    /40x6b60000x14c0x200aaf28638a5fca2ae9b61c2d0ecb5c6e7False0.697265625data5.610479515469117IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                    /190x6b70000x81c990x81e008295a711e05c81cea4b67eb6fe649d00False0.9993589839990376data7.9959026305257IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                    /320x7390000x1b8ee0x1ba00524467a5f0c3b478c5d626342f492414False0.9931508059954751data7.935341867516689IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                    /460x7550000x300x20040cca7c46fc713b4f088e5d440ca7931False0.103515625data0.8556848540171443IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                    /650x7560000x107da10x107e002bedef55451a34d093341d3ed6e9f186False0.9993939853742302data7.998406784098479IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                    /780x85e0000xa6b820xa6c00661442b71c5cc29ffeb43950af92e888False0.9912943918665668data7.995455480298863IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                    /900x9050000x3143a0x31600a0a5cb3a86e27e54464b6a37f63698fbFalse0.9631131329113924data7.825652423935375IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                    .idata0x9370000x53e0x600358503348e030a6484546afd82d0fe67False0.3736979166666667OpenPGP Public Key3.946664231035693IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    .reloc0x9380000xffd40x1000055bbcf65b89db8db26ba1af1f6c21f5eFalse0.2367706298828125data5.432556894977139IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                    .symtab0x9480000x7a6200x7a80007e1f285574f523c3a1d1635093cbc19False0.20835259885204083data5.33104104602254IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                    .rsrc0x9c30000x7272a0x728009c4c97ba9e9b3c6e4ea67e3368d25b51False0.6945576896834061data7.311307594239401IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                    PNG0x9c3b400x1f0aPNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced1.0013843443241883
                                                                                                    PNG0x9c5a4c0x1cdPNG image data, 150 x 24, 8-bit colormap, non-interlaced0.9696312364425163
                                                                                                    PNG0x9c5c1c0x1b4PNG image data, 150 x 24, 8-bit colormap, non-interlaced0.9724770642201835
                                                                                                    PNG0x9c5dd00x320dPNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced1.0008585030828065
                                                                                                    PNG0x9c8fe00x47aPNG image data, 130 x 44, 8-bit/color RGBA, non-interlaced1.0026178010471205
                                                                                                    PNG0x9c945c0x516PNG image data, 130 x 44, 8-bit/color RGBA, non-interlaced1.0084485407066053
                                                                                                    PNG0x9c99740x336PNG image data, 110 x 14, 8-bit/color RGBA, non-interlaced1.0133819951338199
                                                                                                    PNG0x9c9cac0x363PNG image data, 110 x 14, 8-bit/color RGBA, non-interlaced1.0126874279123415
                                                                                                    PNG0x9ca0100x1230PNG image data, 450 x 48, 8-bit/color RGBA, non-interlaced0.9821735395189003
                                                                                                    PNG0x9cb2400x1134PNG image data, 450 x 48, 8-bit/color RGBA, non-interlaced0.9963669391462306
                                                                                                    PNG0x9cc3740x135f6PNG image data, 520 x 320, 8-bit colormap, non-interlaced0.9983238815374921
                                                                                                    PNG0x9df96c0x1a2PNG image data, 150 x 24, 8-bit colormap, non-interlaced0.9712918660287081
                                                                                                    PNG0x9dfb100x1e1PNG image data, 150 x 24, 8-bit colormap, non-interlaced0.9625779625779626
                                                                                                    RT_ICON0x9dfcf40x128Device independent bitmap graphic, 16 x 32 x 4, image size 1920.5641891891891891
                                                                                                    RT_ICON0x9dfe1c0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 6400.46639784946236557
                                                                                                    RT_ICON0x9e01040x668Device independent bitmap graphic, 48 x 96 x 4, image size 15360.3463414634146341
                                                                                                    RT_ICON0x9e076c0x568Device independent bitmap graphic, 16 x 32 x 8, image size 3200.5036127167630058
                                                                                                    RT_ICON0x9e0cd40x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 11520.4381768953068592
                                                                                                    RT_ICON0x9e157c0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 26880.3552771855010661
                                                                                                    RT_ICON0x9e24240x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.6719858156028369
                                                                                                    RT_ICON0x9e288c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.4523921200750469
                                                                                                    RT_ICON0x9e39340x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.3211618257261411
                                                                                                    RT_ICON0x9e5edc0xdd61PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced1.0003705468212376
                                                                                                    RT_DIALOG0x9f3c400xfedata0.6732283464566929
                                                                                                    RT_STRING0x9f3d400xe2data0.7787610619469026
                                                                                                    RT_STRING0x9f3e240x21cMatlab v4 mat-file (little endian) , numeric, rows 0, columns 00.4722222222222222
                                                                                                    RT_STRING0x9f40400x220Matlab v4 mat-file (little endian) , numeric, rows 0, columns 00.46875
                                                                                                    RT_STRING0x9f42600x236Matlab v4 mat-file (little endian) , numeric, rows 0, columns 00.4840989399293286
                                                                                                    RT_STRING0x9f44980xe6dataChineseTaiwan0.782608695652174
                                                                                                    RT_STRING0x9f45800x212Matlab v4 mat-file (little endian) e, numeric, rows 0, columns 0EnglishUnited States0.49245283018867925
                                                                                                    RT_STRING0x9f47940x234Matlab v4 mat-file (little endian) , numeric, rows 0, columns 0ItalianItaly0.4432624113475177
                                                                                                    RT_STRING0x9f49c80x146dataJapaneseJapan0.6349693251533742
                                                                                                    RT_STRING0x9f4b100x11cdataKoreanNorth Korea0.7323943661971831
                                                                                                    RT_STRING0x9f4b100x11cdataKoreanSouth Korea0.7323943661971831
                                                                                                    RT_STRING0x9f4c2c0x1e8Matlab v4 mat-file (little endian) , numeric, rows 0, columns 0PortugueseBrazil0.48155737704918034
                                                                                                    RT_STRING0x9f4e140x210dataIndonesianIndonesia0.4071969696969697
                                                                                                    RT_STRING0x9f50240x1d0data0.6422413793103449
                                                                                                    RT_STRING0x9f51f40x4a0data0.39611486486486486
                                                                                                    RT_STRING0x9f56940x406data0.4077669902912621
                                                                                                    RT_STRING0x9f5a9c0x47cdata0.3980836236933798
                                                                                                    RT_STRING0x9f5f180x1bcdataChineseTaiwan0.6734234234234234
                                                                                                    RT_STRING0x9f60d40x3bcdataEnglishUnited States0.4194560669456067
                                                                                                    RT_STRING0x9f64900x46edataItalianItaly0.3888888888888889
                                                                                                    RT_STRING0x9f69000x236dataJapaneseJapan0.6590106007067138
                                                                                                    RT_STRING0x9f6b380x266dataKoreanNorth Korea0.6579804560260586
                                                                                                    RT_STRING0x9f6b380x266dataKoreanSouth Korea0.6579804560260586
                                                                                                    RT_STRING0x9f6da00x454dataPortugueseBrazil0.4052346570397112
                                                                                                    RT_STRING0x9f71f40x22cdataIndonesianIndonesia0.44244604316546765
                                                                                                    RT_STRING0x9f74200x14adata0.6303030303030303
                                                                                                    RT_STRING0x9f756c0x298data0.3960843373493976
                                                                                                    RT_STRING0x9f78040x266data0.40716612377850164
                                                                                                    RT_STRING0x9f7a6c0x2d8Dyalog APL aplcore version -64.00.4024725274725275
                                                                                                    RT_STRING0x9f7d440x144dataChineseTaiwan0.6080246913580247
                                                                                                    RT_STRING0x9f7e880x24edataEnglishUnited States0.4101694915254237
                                                                                                    RT_STRING0x9f80d80x262OpenPGP Public KeyItalianItaly0.4016393442622951
                                                                                                    RT_STRING0x9f833c0x19adataJapaneseJapan0.5951219512195122
                                                                                                    RT_STRING0x9f84d80x18adataKoreanNorth Korea0.5964467005076142
                                                                                                    RT_STRING0x9f84d80x18adataKoreanSouth Korea0.5964467005076142
                                                                                                    RT_STRING0x9f86640x278OpenPGP Public KeyPortugueseBrazil0.44462025316455694
                                                                                                    RT_STRING0x9f88dc0x2a8dataIndonesianIndonesia0.3764705882352941
                                                                                                    RT_STRING0x9f8b840x2edataEnglishUnited States0.5652173913043478
                                                                                                    RT_STRING0x9f8bb40x738dataEnglishUnited States0.33116883116883117
                                                                                                    RT_STRING0x9f92ec0x138data0.4967948717948718
                                                                                                    RT_STRING0x9f94240x274data0.34554140127388533
                                                                                                    RT_STRING0x9f96980x248data0.3784246575342466
                                                                                                    RT_STRING0x9f98e00x2acdata0.3391812865497076
                                                                                                    RT_STRING0x9f9b8c0x12adataChineseTaiwan0.46308724832214765
                                                                                                    RT_STRING0x9f9cb80x40adataEnglishUnited States0.40522243713733075
                                                                                                    RT_STRING0x9fa0c40x266dataItalianItaly0.34527687296416937
                                                                                                    RT_STRING0x9fa32c0x190dataJapaneseJapan0.52
                                                                                                    RT_STRING0x9fa4bc0x172dataKoreanNorth Korea0.4702702702702703
                                                                                                    RT_STRING0x9fa4bc0x172dataKoreanSouth Korea0.4702702702702703
                                                                                                    RT_STRING0x9fa6300x276dataPortugueseBrazil0.35555555555555557
                                                                                                    RT_STRING0x9fa8a80x27adataIndonesianIndonesia0.3217665615141956
                                                                                                    RT_ACCELERATOR0x9fab240x8data2.0
                                                                                                    RT_RCDATA0x9fab2c0x3a3b1Unicode text, UTF-8 text, with CRLF line terminators0.5691974860909049
                                                                                                    RT_GROUP_ICON0xa34ee00x92data0.6301369863013698
                                                                                                    RT_VERSION0xa34f740x308data0.4497422680412371
                                                                                                    RT_MANIFEST0xa3527c0x4aeASCII text, with very long lines (1198), with no line terminatorsEnglishUnited States0.4599332220367279
                                                                                                    DLLImport
                                                                                                    kernel32.dllWriteFile, WriteConsoleW, WerSetFlags, WerGetFlags, WaitForMultipleObjects, WaitForSingleObject, VirtualQuery, VirtualFree, VirtualAlloc, TlsAlloc, SwitchToThread, SuspendThread, SetWaitableTimer, SetProcessPriorityBoost, SetEvent, SetErrorMode, SetConsoleCtrlHandler, RtlVirtualUnwind, RtlLookupFunctionEntry, ResumeThread, RaiseFailFastException, PostQueuedCompletionStatus, LoadLibraryW, LoadLibraryExW, SetThreadContext, GetThreadContext, GetSystemInfo, GetSystemDirectoryA, GetStdHandle, GetQueuedCompletionStatusEx, GetProcessAffinityMask, GetProcAddress, GetErrorMode, GetEnvironmentStringsW, GetCurrentThreadId, GetConsoleMode, FreeEnvironmentStringsW, ExitProcess, DuplicateHandle, CreateWaitableTimerExW, CreateThread, CreateIoCompletionPort, CreateEventA, CloseHandle, AddVectoredExceptionHandler, AddVectoredContinueHandler
                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                    ChineseTaiwan
                                                                                                    EnglishUnited States
                                                                                                    ItalianItaly
                                                                                                    JapaneseJapan
                                                                                                    KoreanNorth Korea
                                                                                                    KoreanSouth Korea
                                                                                                    PortugueseBrazil
                                                                                                    IndonesianIndonesia
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Jan 15, 2025 19:03:07.965672016 CET49730443192.168.2.4162.159.136.232
                                                                                                    Jan 15, 2025 19:03:07.965712070 CET44349730162.159.136.232192.168.2.4
                                                                                                    Jan 15, 2025 19:03:07.965786934 CET49730443192.168.2.4162.159.136.232
                                                                                                    Jan 15, 2025 19:03:07.966321945 CET49730443192.168.2.4162.159.136.232
                                                                                                    Jan 15, 2025 19:03:07.966332912 CET44349730162.159.136.232192.168.2.4
                                                                                                    Jan 15, 2025 19:03:08.636807919 CET44349730162.159.136.232192.168.2.4
                                                                                                    Jan 15, 2025 19:03:08.637120008 CET49730443192.168.2.4162.159.136.232
                                                                                                    Jan 15, 2025 19:03:08.637132883 CET44349730162.159.136.232192.168.2.4
                                                                                                    Jan 15, 2025 19:03:08.637258053 CET49730443192.168.2.4162.159.136.232
                                                                                                    Jan 15, 2025 19:03:08.637262106 CET44349730162.159.136.232192.168.2.4
                                                                                                    Jan 15, 2025 19:03:08.639705896 CET44349730162.159.136.232192.168.2.4
                                                                                                    Jan 15, 2025 19:03:08.639877081 CET49730443192.168.2.4162.159.136.232
                                                                                                    Jan 15, 2025 19:03:08.682025909 CET49730443192.168.2.4162.159.136.232
                                                                                                    Jan 15, 2025 19:03:08.682131052 CET44349730162.159.136.232192.168.2.4
                                                                                                    Jan 15, 2025 19:03:08.682145119 CET49730443192.168.2.4162.159.136.232
                                                                                                    Jan 15, 2025 19:03:08.727329016 CET44349730162.159.136.232192.168.2.4
                                                                                                    Jan 15, 2025 19:03:08.729280949 CET49730443192.168.2.4162.159.136.232
                                                                                                    Jan 15, 2025 19:03:08.729289055 CET44349730162.159.136.232192.168.2.4
                                                                                                    Jan 15, 2025 19:03:08.776977062 CET49730443192.168.2.4162.159.136.232
                                                                                                    Jan 15, 2025 19:03:08.857070923 CET44349730162.159.136.232192.168.2.4
                                                                                                    Jan 15, 2025 19:03:08.857151985 CET44349730162.159.136.232192.168.2.4
                                                                                                    Jan 15, 2025 19:03:08.857203960 CET49730443192.168.2.4162.159.136.232
                                                                                                    Jan 15, 2025 19:03:08.857392073 CET49730443192.168.2.4162.159.136.232
                                                                                                    Jan 15, 2025 19:03:08.857404947 CET44349730162.159.136.232192.168.2.4
                                                                                                    Jan 15, 2025 19:03:08.857433081 CET49730443192.168.2.4162.159.136.232
                                                                                                    Jan 15, 2025 19:03:08.857449055 CET44349730162.159.136.232192.168.2.4
                                                                                                    Jan 15, 2025 19:03:08.865379095 CET49731443192.168.2.4162.159.136.234
                                                                                                    Jan 15, 2025 19:03:08.865400076 CET44349731162.159.136.234192.168.2.4
                                                                                                    Jan 15, 2025 19:03:08.865483999 CET49731443192.168.2.4162.159.136.234
                                                                                                    Jan 15, 2025 19:03:08.865819931 CET49731443192.168.2.4162.159.136.234
                                                                                                    Jan 15, 2025 19:03:08.865827084 CET44349731162.159.136.234192.168.2.4
                                                                                                    Jan 15, 2025 19:03:09.532881021 CET44349731162.159.136.234192.168.2.4
                                                                                                    Jan 15, 2025 19:03:09.535255909 CET49731443192.168.2.4162.159.136.234
                                                                                                    Jan 15, 2025 19:03:09.535269976 CET44349731162.159.136.234192.168.2.4
                                                                                                    Jan 15, 2025 19:03:09.535371065 CET49731443192.168.2.4162.159.136.234
                                                                                                    Jan 15, 2025 19:03:09.535375118 CET44349731162.159.136.234192.168.2.4
                                                                                                    Jan 15, 2025 19:03:09.536231041 CET44349731162.159.136.234192.168.2.4
                                                                                                    Jan 15, 2025 19:03:09.536292076 CET49731443192.168.2.4162.159.136.234
                                                                                                    Jan 15, 2025 19:03:09.545928001 CET49731443192.168.2.4162.159.136.234
                                                                                                    Jan 15, 2025 19:03:09.545974016 CET44349731162.159.136.234192.168.2.4
                                                                                                    Jan 15, 2025 19:03:09.545991898 CET49731443192.168.2.4162.159.136.234
                                                                                                    Jan 15, 2025 19:03:09.587361097 CET44349731162.159.136.234192.168.2.4
                                                                                                    Jan 15, 2025 19:03:09.593126059 CET49731443192.168.2.4162.159.136.234
                                                                                                    Jan 15, 2025 19:03:09.593163013 CET44349731162.159.136.234192.168.2.4
                                                                                                    Jan 15, 2025 19:03:09.657047033 CET49731443192.168.2.4162.159.136.234
                                                                                                    Jan 15, 2025 19:03:09.730132103 CET44349731162.159.136.234192.168.2.4
                                                                                                    Jan 15, 2025 19:03:09.730377913 CET44349731162.159.136.234192.168.2.4
                                                                                                    Jan 15, 2025 19:03:09.730447054 CET49731443192.168.2.4162.159.136.234
                                                                                                    Jan 15, 2025 19:03:09.763689041 CET49731443192.168.2.4162.159.136.234
                                                                                                    Jan 15, 2025 19:03:09.763734102 CET44349731162.159.136.234192.168.2.4
                                                                                                    Jan 15, 2025 19:03:09.763756037 CET49731443192.168.2.4162.159.136.234
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Jan 15, 2025 19:03:07.954710007 CET6215053192.168.2.41.1.1.1
                                                                                                    Jan 15, 2025 19:03:07.961978912 CET53621501.1.1.1192.168.2.4
                                                                                                    Jan 15, 2025 19:03:08.858052015 CET6161053192.168.2.41.1.1.1
                                                                                                    Jan 15, 2025 19:03:08.864722967 CET53616101.1.1.1192.168.2.4
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Jan 15, 2025 19:03:07.954710007 CET192.168.2.41.1.1.10xfda4Standard query (0)discord.comA (IP address)IN (0x0001)false
                                                                                                    Jan 15, 2025 19:03:08.858052015 CET192.168.2.41.1.1.10x5598Standard query (0)gateway.discord.ggA (IP address)IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Jan 15, 2025 19:03:07.961978912 CET1.1.1.1192.168.2.40xfda4No error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                    Jan 15, 2025 19:03:07.961978912 CET1.1.1.1192.168.2.40xfda4No error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                    Jan 15, 2025 19:03:07.961978912 CET1.1.1.1192.168.2.40xfda4No error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                    Jan 15, 2025 19:03:07.961978912 CET1.1.1.1192.168.2.40xfda4No error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                    Jan 15, 2025 19:03:07.961978912 CET1.1.1.1192.168.2.40xfda4No error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                    Jan 15, 2025 19:03:08.864722967 CET1.1.1.1192.168.2.40x5598No error (0)gateway.discord.gg162.159.136.234A (IP address)IN (0x0001)false
                                                                                                    Jan 15, 2025 19:03:08.864722967 CET1.1.1.1192.168.2.40x5598No error (0)gateway.discord.gg162.159.130.234A (IP address)IN (0x0001)false
                                                                                                    Jan 15, 2025 19:03:08.864722967 CET1.1.1.1192.168.2.40x5598No error (0)gateway.discord.gg162.159.133.234A (IP address)IN (0x0001)false
                                                                                                    Jan 15, 2025 19:03:08.864722967 CET1.1.1.1192.168.2.40x5598No error (0)gateway.discord.gg162.159.134.234A (IP address)IN (0x0001)false
                                                                                                    Jan 15, 2025 19:03:08.864722967 CET1.1.1.1192.168.2.40x5598No error (0)gateway.discord.gg162.159.135.234A (IP address)IN (0x0001)false
                                                                                                    • discord.com
                                                                                                    • gateway.discord.gg
                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.2.449730162.159.136.2324437280C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-15 18:03:08 UTC240OUTGET /api/v9/gateway HTTP/1.1
                                                                                                    Host: discord.com
                                                                                                    User-Agent: DiscordBot (https://github.com/bwmarrin/discordgo, v0.28.1)
                                                                                                    Authorization: Bot MTMyMTgyMzQzOTc4NjM0NDQ0OQ.GVfsKt.LoO5L0UyUxXZCymHOU66LRKf5AFk8624Ax9a3k
                                                                                                    Accept-Encoding: gzip
                                                                                                    2025-01-15 18:03:08 UTC1345INHTTP/1.1 200 OK
                                                                                                    Date: Wed, 15 Jan 2025 18:03:08 GMT
                                                                                                    Content-Type: application/json
                                                                                                    Content-Length: 35
                                                                                                    Connection: close
                                                                                                    Cache-Control: public, max-age=86400, s-maxage=86400
                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                    x-ratelimit-bucket: 0a6d458104b103c7be293cc9b284d9ee
                                                                                                    x-ratelimit-limit: 100
                                                                                                    x-ratelimit-remaining: 99
                                                                                                    x-ratelimit-reset: 1736853315.570
                                                                                                    x-ratelimit-reset-after: 0.010
                                                                                                    via: 1.1 google
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    Last-Modified: Tue, 14 Jan 2025 11:15:15 GMT
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 26664
                                                                                                    Accept-Ranges: bytes
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4n7DMDQm1HfJyx5ba6o%2B9dqbxxZN1tsJaehB2V%2BukidG%2BKyysWsmta4o0GDZc4H%2FWVUj1%2F38dmDRdAST4fDKgvxc%2FtJbKk37vqZoUhP%2BbQnN4OnYVLwGnh0Abokp"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Set-Cookie: __cfruid=7195f92271f04ddafaebcd41da368d397ee2d643-1736964188; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                    Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                    Set-Cookie: _cfuvid=Vd1zZhDiTXEZSdWdaSgcl12UgIQSf1LZCuQvP1WDBXg-1736964188813-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 9027c7e39b7080da-EWR
                                                                                                    2025-01-15 18:03:08 UTC24INData Raw: 7b 22 75 72 6c 22 3a 22 77 73 73 3a 2f 2f 67 61 74 65 77 61 79 2e 64 69
                                                                                                    Data Ascii: {"url":"wss://gateway.di
                                                                                                    2025-01-15 18:03:08 UTC11INData Raw: 73 63 6f 72 64 2e 67 67 22 7d 0a
                                                                                                    Data Ascii: scord.gg"}


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    1192.168.2.449731162.159.136.2344437280C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-15 18:03:09 UTC230OUTGET /?v=9&encoding=json HTTP/1.1
                                                                                                    Host: gateway.discord.gg
                                                                                                    User-Agent: Go-http-client/1.1
                                                                                                    Accept-Encoding: zlib
                                                                                                    Connection: Upgrade
                                                                                                    Sec-WebSocket-Key: FBohGiWfJwFpXpKYVislTg==
                                                                                                    Sec-WebSocket-Version: 13
                                                                                                    Upgrade: websocket
                                                                                                    2025-01-15 18:03:09 UTC612INHTTP/1.1 404 Not Found
                                                                                                    Date: Wed, 15 Jan 2025 18:03:09 GMT
                                                                                                    Content-Length: 0
                                                                                                    Connection: close
                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ma7Zrhfc%2BnW08r%2FoY1AtTfiPA9Twzkou4BCBiBgq19bivukFSvRdqoSXHX6EjzXJi1YXN8YWYTNqiQSHncs1ekcPMwfJJL3vcRXti3p0taLFgp1WyApvRQwbxorj2KPl1K5Djg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 9027c7e92a4e80df-EWR


                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to dive into process behavior distribution

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:13:03:06
                                                                                                    Start date:15/01/2025
                                                                                                    Path:C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Users\user\Desktop\RobloxPlayer DevBuildV2.653.952.exe"
                                                                                                    Imagebase:0x830000
                                                                                                    File size:10'351'616 bytes
                                                                                                    MD5 hash:E7736AF7896880469CFBC57674CF65F7
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:1
                                                                                                    Start time:13:03:07
                                                                                                    Start date:15/01/2025
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                    File size:862'208 bytes
                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Reset < >
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1747616032.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1747597114.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1747782461.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748367319.0000000000E38000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748424775.0000000000E3A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748440640.0000000000E3B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748452510.0000000000E3C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748463153.0000000000E3D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748475546.0000000000E3E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748486689.0000000000E40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748499436.0000000000E41000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748518210.0000000000E6A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748533218.0000000000E6D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748548977.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748563173.0000000000E7C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748577683.0000000000E7F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748593966.0000000000E81000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748606818.0000000000E82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748606818.0000000000E87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748606818.0000000000E9E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748606818.0000000000EA4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748606818.0000000000ECC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748681304.0000000000ED3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748681304.0000000000F86000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748859834.0000000001167000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748872995.0000000001168000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_830000_RobloxPlayer DevBuildV2.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: cff9fe2135e67e95bb574443de1d06a8e0b8e89167aa2be6e3a61b8e8eda4513
                                                                                                      • Instruction ID: 2e2ce6deb1a4220796e51f9e83bfd5eb314330c0f65c53f782f8ca363fd39ae1
                                                                                                      • Opcode Fuzzy Hash: cff9fe2135e67e95bb574443de1d06a8e0b8e89167aa2be6e3a61b8e8eda4513
                                                                                                      • Instruction Fuzzy Hash: C8319D2391CFC482D3218B24F5413AAB364F7A9784F15A315EFC852A1ADF38E1E5CB40
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1747616032.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.1747597114.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1747782461.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748367319.0000000000E38000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748424775.0000000000E3A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748440640.0000000000E3B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748452510.0000000000E3C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748463153.0000000000E3D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748475546.0000000000E3E000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748486689.0000000000E40000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748499436.0000000000E41000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748518210.0000000000E6A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748533218.0000000000E6D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748548977.0000000000E6E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748563173.0000000000E7C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748577683.0000000000E7F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748593966.0000000000E81000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748606818.0000000000E82000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748606818.0000000000E87000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748606818.0000000000E9E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748606818.0000000000EA4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748606818.0000000000ECC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748681304.0000000000ED3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748681304.0000000000F86000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748859834.0000000001167000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.1748872995.0000000001168000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_830000_RobloxPlayer DevBuildV2.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6e2dc365eeaf7d755159d019c6b8806dfc90132728faab9ca90f57871b6c792b
                                                                                                      • Instruction ID: ece6cc59580974d08563c5348bea08c60bdc0c7522a1a4596c9ab1fe469d8ad2
                                                                                                      • Opcode Fuzzy Hash: 6e2dc365eeaf7d755159d019c6b8806dfc90132728faab9ca90f57871b6c792b
                                                                                                      • Instruction Fuzzy Hash: