Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
main old source new token.exe

Overview

General Information

Sample name:main old source new token.exe
Analysis ID:1592111
MD5:f108805655f831fa251d38bf72379a15
SHA1:5d767a6a47661186d5552e3684c0e5b566cac255
SHA256:c841378019c94440d87083a5df5b8934e437d322ff1ce8144eabdb7035686f5e
Tags:exeuser-JaffaCakes118
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious sample
Installs new ROOT certificates
IP address seen in connection with other malware
PE file contains more sections than normal
PE file contains sections with non-standard names
Stores large binary data to the registry

Classification

  • System is w10x64
  • main old source new token.exe (PID: 7324 cmdline: "C:\Users\user\Desktop\main old source new token.exe" MD5: F108805655F831FA251D38BF72379A15)
    • conhost.exe (PID: 7332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
Source: main old source new token.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Joe Sandbox ViewIP Address: 162.159.128.233 162.159.128.233
Source: Joe Sandbox ViewIP Address: 162.159.133.234 162.159.133.234
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /api/v9/gateway HTTP/1.1Host: discord.comUser-Agent: DiscordBot (https://github.com/bwmarrin/discordgo, v0.28.1)Authorization: Bot MTMyOTE0OTkxNzEyMTQ4MjgzNA.GxFFE6.Gyegwm87ad4qZkqxGYNufLELbI5i_g2tnXgSZwAccept-Encoding: gzip
Source: global trafficHTTP traffic detected: GET /?v=9&encoding=json HTTP/1.1Host: gateway.discord.ggUser-Agent: Go-http-client/1.1Accept-Encoding: zlibConnection: UpgradeSec-WebSocket-Key: ska/Nu/1R4PyFkf7g4Rrnw==Sec-WebSocket-Version: 13Upgrade: websocket
Source: global trafficDNS traffic detected: DNS query: discord.com
Source: global trafficDNS traffic detected: DNS query: gateway.discord.gg
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 18:18:10 GMTContent-Length: 0Connection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AOlEbBvfte%2FjBSvBmpzZyORBXephVxnnpSFAZ6%2FPj0wJSxiqNsR%2F439LxNNrjzy4w1edV6F8WxNQlDZRdUl3DXqCoNiu6E6QuMi6HaPAX7YGiOPZyFrxUbhNdY2xjUhxi2ofHA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 9027dde6183f42b8-EWR
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/avatars/
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/banners/
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/channel-icons/
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/guilds/
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/icons/
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/role-icons/
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/splashes/
Source: main old source new token.exeString found in binary or memory: https://discord.com/MESSAGE_REACTION_ADDTHREAD_MEMBER_UPDATEunmarshall
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C000090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9//sticker-packs
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9//voice/
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9//voice/regions
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C000090000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/09Az~~kernel32.dllREQUEST_METHODiphlpapi.dll
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/applications
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/channels/
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/gateway
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/gateway/bot
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/guilds
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/guilds/
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/guilds/https://discord.com/api/v9/channels/https://discord.com/api/v9/use
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/oauth2/
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/oauth2/applications
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/stage-instances
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/stickers/
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/webhooks/
Source: main old source new token.exeString found in binary or memory: https://github.com/bwmarrin/discordgo
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000C6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://status.discord.com/api/v2/scheduled-maintenances/active.json
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000C6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://status.discord.com/api/v2/scheduled-maintenances/active.jsonhttps://status.discord.com/api/v
Source: main old source new token.exe, 00000000.00000002.1753698026.000000C0000C6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://status.discord.com/api/v2/scheduled-maintenances/upcoming.json
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: main old source new token.exeStatic PE information: Number of sections : 15 > 10
Source: main old source new token.exeStatic PE information: Section: /19 ZLIB complexity 0.9993495849374399
Source: main old source new token.exeStatic PE information: Section: /32 ZLIB complexity 0.9931508059954751
Source: main old source new token.exeStatic PE information: Section: /65 ZLIB complexity 0.9992533529725248
Source: main old source new token.exeStatic PE information: Section: /78 ZLIB complexity 0.9912943918665668
Source: classification engineClassification label: mal48.winEXE@2/0@2/2
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7332:120:WilError_03
Source: main old source new token.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\main old source new token.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: main old source new token.exeString found in binary or memory: error connecting to udp addr %s, %serror sending disconnect packet, %ssuccessfully reconnected to gateway1776356839400250464677810668945312588817841970012523233890533447265625ryuFtoaFixed32 called with prec > 9reflect.MakeSlice of non-slice typepersistentalloc: align is too large/memory/classes/heap/released:bytesgreyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freefailed to get or create weak handleattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlineNtCreateWaitCompletionPacket failedfindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=file type does not support deadlinehttp: server closed idle connectionCONTINUATION frame with stream ID 0invalid utf8 payload in close framebad successive approximation valuesSubscribeServiceChangeNotificationsunsupported signature algorithm: %vtls: too many non-advancing recordstls: server selected an invalid PSKtls: invalid Kyber server key sharemime: bogus characters after %%: %qhpack: invalid Huffman-encoded datadynamic table size update too largeflate: corrupt input before offset hash/crc32: invalid hash state sizetoo many Questions to pack (>65535)bigmod: modulus is smaller than natx509: malformed extension OID fieldx509: wrong Ed25519 public key sizex509: invalid authority info accessmlkem768: invalid ciphertext lengthcrypto/md5: invalid hash state size'_' must separate successive digitsP224 point is the point at infinityP256 point is the point at infinityP384 point is the point at infinityP521 point is the point at infinitysuperfluous leading zeros in lengthchacha20: output smaller than inputtransform: short destination bufferstrings.Builder.Grow: negative countstrings: Join output length overflowaccessing a corrupted shared libraryTime.UnmarshalBinary: invalid lengthShardID must be less than ShardCounterror dispatching internal event, %scannot specify both Embed and Embedserror reconnecting to channel %s, %serror closing session connection, %serror decoding websocket message, %ssending heartbeat in response to Op1444089209850062616169452667236328125ryuFtoaFixed64 called with prec > 180123456789abcdefghijklmnopqrstuvwxyzmethod ABI and value ABI don't alignlfstack node allocated from the heap) is larger than maximum page size (key size not a multiple of key alignruntime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable to determine system directoryruntime: VirtualQuery failed; errno=runtime: sudog with non-nil waitlinkruntime: mcall called on m->g0 stackstartm: P required for spinning=true) is not Grunnable or Gscanrunnable
Source: main old source new token.exeString found in binary or memory: error connecting to udp addr %s, %serror sending disconnect packet, %ssuccessfully reconnected to gateway1776356839400250464677810668945312588817841970012523233890533447265625ryuFtoaFixed32 called with prec > 9reflect.MakeSlice of non-slice typepersistentalloc: align is too large/memory/classes/heap/released:bytesgreyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freefailed to get or create weak handleattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlineNtCreateWaitCompletionPacket failedfindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=file type does not support deadlinehttp: server closed idle connectionCONTINUATION frame with stream ID 0invalid utf8 payload in close framebad successive approximation valuesSubscribeServiceChangeNotificationsunsupported signature algorithm: %vtls: too many non-advancing recordstls: server selected an invalid PSKtls: invalid Kyber server key sharemime: bogus characters after %%: %qhpack: invalid Huffman-encoded datadynamic table size update too largeflate: corrupt input before offset hash/crc32: invalid hash state sizetoo many Questions to pack (>65535)bigmod: modulus is smaller than natx509: malformed extension OID fieldx509: wrong Ed25519 public key sizex509: invalid authority info accessmlkem768: invalid ciphertext lengthcrypto/md5: invalid hash state size'_' must separate successive digitsP224 point is the point at infinityP256 point is the point at infinityP384 point is the point at infinityP521 point is the point at infinitysuperfluous leading zeros in lengthchacha20: output smaller than inputtransform: short destination bufferstrings.Builder.Grow: negative countstrings: Join output length overflowaccessing a corrupted shared libraryTime.UnmarshalBinary: invalid lengthShardID must be less than ShardCounterror dispatching internal event, %scannot specify both Embed and Embedserror reconnecting to channel %s, %serror closing session connection, %serror decoding websocket message, %ssending heartbeat in response to Op1444089209850062616169452667236328125ryuFtoaFixed64 called with prec > 180123456789abcdefghijklmnopqrstuvwxyzmethod ABI and value ABI don't alignlfstack node allocated from the heap) is larger than maximum page size (key size not a multiple of key alignruntime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable to determine system directoryruntime: VirtualQuery failed; errno=runtime: sudog with non-nil waitlinkruntime: mcall called on m->g0 stackstartm: P required for spinning=true) is not Grunnable or Gscanrunnable
Source: main old source new token.exeString found in binary or memory: C:/Program Files/Go/src/net/addrselect.go
Source: unknownProcess created: C:\Users\user\Desktop\main old source new token.exe "C:\Users\user\Desktop\main old source new token.exe"
Source: C:\Users\user\Desktop\main old source new token.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\main old source new token.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\main old source new token.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\main old source new token.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\main old source new token.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\main old source new token.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\main old source new token.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\main old source new token.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\main old source new token.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\main old source new token.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\main old source new token.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\main old source new token.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\main old source new token.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\main old source new token.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\main old source new token.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\main old source new token.exeSection loaded: gpapi.dllJump to behavior
Source: main old source new token.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: main old source new token.exeStatic file information: File size 9882112 > 1048576
Source: main old source new token.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x2ee200
Source: main old source new token.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x317400
Source: main old source new token.exeStatic PE information: Raw size of /65 is bigger than: 0x100000 < 0x107e00
Source: main old source new token.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: main old source new token.exeStatic PE information: section name: .xdata
Source: main old source new token.exeStatic PE information: section name: /4
Source: main old source new token.exeStatic PE information: section name: /19
Source: main old source new token.exeStatic PE information: section name: /32
Source: main old source new token.exeStatic PE information: section name: /46
Source: main old source new token.exeStatic PE information: section name: /65
Source: main old source new token.exeStatic PE information: section name: /78
Source: main old source new token.exeStatic PE information: section name: /90
Source: main old source new token.exeStatic PE information: section name: .symtab

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\main old source new token.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Users\user\Desktop\main old source new token.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Users\user\Desktop\main old source new token.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
Source: C:\Users\user\Desktop\main old source new token.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: main old source new token.exe, 00000000.00000002.1756182893.000001EBC182C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\main old source new token.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Install Root Certificate
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Modify Registry
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Software Packing
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
main old source new token.exe4%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
discord.com
162.159.128.233
truefalse
    high
    gateway.discord.gg
    162.159.133.234
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://discord.com/api/v9/gatewayfalse
        high
        https://gateway.discord.gg/?v=9&encoding=jsonfalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://discord.com/api/v9/oauth2/applicationsmain old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
            high
            https://discord.com/api/v9//voice/main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
              high
              https://status.discord.com/api/v2/scheduled-maintenances/upcoming.jsonmain old source new token.exe, 00000000.00000002.1753698026.000000C0000C6000.00000004.00001000.00020000.00000000.sdmpfalse
                high
                https://cdn.discordapp.com/icons/main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                  high
                  https://cdn.discordapp.com/banners/main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                    high
                    https://cdn.discordapp.com/guilds/main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                      high
                      https://discord.com/api/v9/oauth2/main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                        high
                        https://discord.com/api/v9/applicationsmain old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                          high
                          https://discord.com/api/v9/gateway/botmain old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                            high
                            https://discord.com/api/v9/channels/main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                              high
                              https://discord.com/api/v9/guilds/main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                https://cdn.discordapp.com/splashes/main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  https://discord.com/MESSAGE_REACTION_ADDTHREAD_MEMBER_UPDATEunmarshallmain old source new token.exefalse
                                    high
                                    https://cdn.discordapp.com/channel-icons/main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/bwmarrin/discordgomain old source new token.exefalse
                                        high
                                        https://cdn.discordapp.com/role-icons/main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                          high
                                          https://discord.com/api/v9/main old source new token.exe, 00000000.00000002.1753698026.000000C000090000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            https://discord.com/api/v9/users/main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                              high
                                              https://cdn.discordapp.com/attachments/main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                https://status.discord.com/api/v2/scheduled-maintenances/active.jsonmain old source new token.exe, 00000000.00000002.1753698026.000000C0000C6000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  high
                                                  https://discord.com/api/v9/09Az~~kernel32.dllREQUEST_METHODiphlpapi.dllmain old source new token.exe, 00000000.00000002.1753698026.000000C000090000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    high
                                                    https://discord.com/api/v9/guildsmain old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      https://status.discord.com/api/v2/scheduled-maintenances/active.jsonhttps://status.discord.com/api/vmain old source new token.exe, 00000000.00000002.1753698026.000000C0000C6000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        high
                                                        https://discord.com/api/v9/stickers/main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          high
                                                          https://discord.com/api/v9/webhooks/main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            high
                                                            https://cdn.discordapp.com/avatars/main old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              high
                                                              https://discord.com/api/v9/guilds/https://discord.com/api/v9/channels/https://discord.com/api/v9/usemain old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                https://discord.com/api/v9/stage-instancesmain old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://discord.com/api/v9//sticker-packsmain old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://discord.com/api/v9//voice/regionsmain old source new token.exe, 00000000.00000002.1753698026.000000C0000B2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      162.159.128.233
                                                                      discord.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      162.159.133.234
                                                                      gateway.discord.ggUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                      Analysis ID:1592111
                                                                      Start date and time:2025-01-15 19:17:10 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 3m 6s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:2
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:main old source new token.exe
                                                                      Detection:MAL
                                                                      Classification:mal48.winEXE@2/0@2/2
                                                                      EGA Information:Failed
                                                                      HCA Information:Failed
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .exe
                                                                      • Stop behavior analysis, all processes terminated
                                                                      • Execution Graph export aborted for target main old source new token.exe, PID 7324 because it is empty
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      No simulations
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      162.159.128.233file.exeGet hashmaliciousLummaC, Glupteba, PureLog Stealer, RisePro Stealer, SmokeLoader, Stealc, zgRATBrowse
                                                                      • discord.com/phpMyAdmin/
                                                                      162.159.133.234skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                      • /goform/set_LimitClient_cfg
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      discord.commain.exeGet hashmaliciousUnknownBrowse
                                                                      • 162.159.137.232
                                                                      RobloxPlayer DevBuildV2.653.952.exeGet hashmaliciousUnknownBrowse
                                                                      • 162.159.136.232
                                                                      https://runescape.games/usernames.htmlGet hashmaliciousUnknownBrowse
                                                                      • 162.159.128.233
                                                                      resembleC2.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                      • 162.159.135.232
                                                                      driver.exeGet hashmaliciousBlank GrabberBrowse
                                                                      • 162.159.137.232
                                                                      I334hDwRjj.exeGet hashmaliciousBlank Grabber, NjratBrowse
                                                                      • 162.159.137.232
                                                                      random.exeGet hashmaliciousCStealerBrowse
                                                                      • 162.159.128.233
                                                                      random.exeGet hashmaliciousCStealerBrowse
                                                                      • 162.159.136.232
                                                                      47SXvEQ.exeGet hashmaliciousBlank Grabber, XmrigBrowse
                                                                      • 162.159.135.232
                                                                      P3A946MOFP.exeGet hashmaliciousXWormBrowse
                                                                      • 162.159.128.233
                                                                      gateway.discord.ggmain.exeGet hashmaliciousUnknownBrowse
                                                                      • 162.159.136.234
                                                                      RobloxPlayer DevBuildV2.653.952.exeGet hashmaliciousUnknownBrowse
                                                                      • 162.159.136.234
                                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                                      • 162.159.133.234
                                                                      Client-built.exeGet hashmaliciousDiscord RatBrowse
                                                                      • 162.159.135.234
                                                                      Client-built.exeGet hashmaliciousDiscord RatBrowse
                                                                      • 162.159.135.234
                                                                      datXObAAn1.exeGet hashmaliciousDiscord RatBrowse
                                                                      • 162.159.133.234
                                                                      EeXJoO1J62.exeGet hashmaliciousDiscord RatBrowse
                                                                      • 162.159.130.234
                                                                      gcrY4QgzW9.exeGet hashmaliciousDiscord RatBrowse
                                                                      • 162.159.136.234
                                                                      datXObAAn1.exeGet hashmaliciousDiscord RatBrowse
                                                                      • 162.159.135.234
                                                                      XZaysgiUfm.exeGet hashmaliciousDiscord RatBrowse
                                                                      • 162.159.130.234
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      CLOUDFLARENETUSmain.exeGet hashmaliciousUnknownBrowse
                                                                      • 162.159.137.232
                                                                      RobloxPlayer DevBuildV2.653.952.exeGet hashmaliciousUnknownBrowse
                                                                      • 162.159.136.232
                                                                      BNXCXCJSD.jseGet hashmaliciousMassLogger RATBrowse
                                                                      • 104.21.16.1
                                                                      new-riii-1-b.pub.htaGet hashmaliciousLummaCBrowse
                                                                      • 172.67.194.161
                                                                      PO -2025918.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                      • 188.114.97.3
                                                                      EZsrFTi.exeGet hashmaliciousLummaC, PureLog StealerBrowse
                                                                      • 104.21.64.1
                                                                      random.exeGet hashmaliciousLiteHTTP BotBrowse
                                                                      • 104.21.21.16
                                                                      NEWORDER.exeGet hashmaliciousMassLogger RATBrowse
                                                                      • 104.21.96.1
                                                                      https://docs.google.com/drawings/d/1Fix-5JDCTM2QJpjq3c_NOGTxMuhYRiEX3wdVSCqQc9w/preview?FwaxQGet hashmaliciousUnknownBrowse
                                                                      • 104.21.79.87
                                                                      DOCU800147001.exeGet hashmaliciousGuLoaderBrowse
                                                                      • 104.21.32.1
                                                                      CLOUDFLARENETUSmain.exeGet hashmaliciousUnknownBrowse
                                                                      • 162.159.137.232
                                                                      RobloxPlayer DevBuildV2.653.952.exeGet hashmaliciousUnknownBrowse
                                                                      • 162.159.136.232
                                                                      BNXCXCJSD.jseGet hashmaliciousMassLogger RATBrowse
                                                                      • 104.21.16.1
                                                                      new-riii-1-b.pub.htaGet hashmaliciousLummaCBrowse
                                                                      • 172.67.194.161
                                                                      PO -2025918.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                      • 188.114.97.3
                                                                      EZsrFTi.exeGet hashmaliciousLummaC, PureLog StealerBrowse
                                                                      • 104.21.64.1
                                                                      random.exeGet hashmaliciousLiteHTTP BotBrowse
                                                                      • 104.21.21.16
                                                                      NEWORDER.exeGet hashmaliciousMassLogger RATBrowse
                                                                      • 104.21.96.1
                                                                      https://docs.google.com/drawings/d/1Fix-5JDCTM2QJpjq3c_NOGTxMuhYRiEX3wdVSCqQc9w/preview?FwaxQGet hashmaliciousUnknownBrowse
                                                                      • 104.21.79.87
                                                                      DOCU800147001.exeGet hashmaliciousGuLoaderBrowse
                                                                      • 104.21.32.1
                                                                      No context
                                                                      No context
                                                                      No created / dropped files found
                                                                      File type:PE32+ executable (console) x86-64, for MS Windows
                                                                      Entropy (8bit):6.921054404248804
                                                                      TrID:
                                                                      • Win64 Executable Console (202006/5) 92.65%
                                                                      • Win64 Executable (generic) (12005/4) 5.51%
                                                                      • Generic Win/DOS Executable (2004/3) 0.92%
                                                                      • DOS Executable Generic (2002/1) 0.92%
                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                      File name:main old source new token.exe
                                                                      File size:9'882'112 bytes
                                                                      MD5:f108805655f831fa251d38bf72379a15
                                                                      SHA1:5d767a6a47661186d5552e3684c0e5b566cac255
                                                                      SHA256:c841378019c94440d87083a5df5b8934e437d322ff1ce8144eabdb7035686f5e
                                                                      SHA512:704f22f8502370d2370d8fd205c66c713eb32be7c3e0b216d2a58d1dc239208c058f583f4aaefd66dce750e9b83eb59e714c892f0ea6c79ddf3a100af7843e0f
                                                                      SSDEEP:98304:PyQpC05dhtMEMUVyVWk/XiGvV2dkZ47GrgE9FRQgfYWv+w:hC05dZa/XiaV2dN7G0k1
                                                                      TLSH:0BA68C47ECA405E9D099E630CAB69253BB717C494B3663D32B50F3392F76BD0AA79700
                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........"...$...."..................F........@..............................0............`... ............................
                                                                      Icon Hash:90cececece8e8eb0
                                                                      Entrypoint:0x474680
                                                                      Entrypoint Section:.text
                                                                      Digitally signed:false
                                                                      Imagebase:0x400000
                                                                      Subsystem:windows cui
                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                      Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                      TLS Callbacks:
                                                                      CLR (.Net) Version:
                                                                      OS Version Major:6
                                                                      OS Version Minor:1
                                                                      File Version Major:6
                                                                      File Version Minor:1
                                                                      Subsystem Version Major:6
                                                                      Subsystem Version Minor:1
                                                                      Import Hash:d42595b695fc008ef2c56aabd8efd68e
                                                                      Instruction
                                                                      jmp 00007F1874839BE0h
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      int3
                                                                      push ebp
                                                                      dec eax
                                                                      mov ebp, esp
                                                                      pushfd
                                                                      cld
                                                                      dec eax
                                                                      sub esp, 000000E0h
                                                                      dec eax
                                                                      mov dword ptr [esp], edi
                                                                      dec eax
                                                                      mov dword ptr [esp+08h], esi
                                                                      dec eax
                                                                      mov dword ptr [esp+10h], ebp
                                                                      dec eax
                                                                      mov dword ptr [esp+18h], ebx
                                                                      dec esp
                                                                      mov dword ptr [esp+20h], esp
                                                                      dec esp
                                                                      mov dword ptr [esp+28h], ebp
                                                                      dec esp
                                                                      mov dword ptr [esp+30h], esi
                                                                      dec esp
                                                                      mov dword ptr [esp+38h], edi
                                                                      movups dqword ptr [esp+40h], xmm6
                                                                      movups dqword ptr [esp+50h], xmm7
                                                                      inc esp
                                                                      movups dqword ptr [esp+60h], xmm0
                                                                      inc esp
                                                                      movups dqword ptr [esp+70h], xmm1
                                                                      inc esp
                                                                      movups dqword ptr [esp+00000080h], xmm2
                                                                      inc esp
                                                                      movups dqword ptr [esp+00000090h], xmm3
                                                                      inc esp
                                                                      movups dqword ptr [esp+000000A0h], xmm4
                                                                      inc esp
                                                                      movups dqword ptr [esp+000000B0h], xmm5
                                                                      inc esp
                                                                      movups dqword ptr [esp+000000C0h], xmm6
                                                                      inc esp
                                                                      movups dqword ptr [esp+000000D0h], xmm7
                                                                      inc ebp
                                                                      xorps xmm7, xmm7
                                                                      dec ebp
                                                                      xor esi, esi
                                                                      dec eax
                                                                      mov eax, dword ptr [00627D6Ah]
                                                                      dec eax
                                                                      mov eax, dword ptr [eax]
                                                                      dec eax
                                                                      cmp eax, 00000000h
                                                                      je 00007F187483D4E5h
                                                                      dec esp
                                                                      mov esi, dword ptr [eax]
                                                                      dec eax
                                                                      sub esp, 10h
                                                                      dec eax
                                                                      mov eax, ecx
                                                                      dec eax
                                                                      mov ebx, edx
                                                                      call 00007F187484579Bh
                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x9370000x53e.idata
                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x6a30000x11868.pdata
                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x9380000xffd4.reloc
                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x6082600x178.data
                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                      .text0x10000x2ee0e60x2ee2001859b9c43715693f0df5d2d53c72ba68unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                      .rdata0x2f00000x3172800x317400da86b3802d508ac9c114c2df82dc2b43unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      .data0x6080000x9a8c00x4c80072ddcf70b1e4e1cc577bd8592740441aFalse0.35699742136437906data4.628976387129107IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                      .pdata0x6a30000x118680x11a002a7a9b46402365695cbbf53d21b8a5a9False0.39990580673758863data5.522634187163166IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      .xdata0x6b50000xb40x20048f8802e3679540a6763a44c2e2c1af3False0.228515625shared library1.783206012798912IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      /40x6b60000x14c0x200aaf28638a5fca2ae9b61c2d0ecb5c6e7False0.697265625data5.610479515469117IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                      /190x6b70000x81c940x81e0002b33aaf8952af863dbe0fac0025c1a0False0.9993495849374399data7.99568917210098IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                      /320x7390000x1b8ee0x1ba00524467a5f0c3b478c5d626342f492414False0.9931508059954751data7.935341867516689IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                      /460x7550000x300x20040cca7c46fc713b4f088e5d440ca7931False0.103515625data0.8556848540171443IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                      /650x7560000x107d2d0x107e0041723114019a3561bbdc1098d5916c32False0.9992533529725248data7.998195328787844IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                      /780x85e0000xa6b820xa6c00661442b71c5cc29ffeb43950af92e888False0.9912943918665668data7.995455480298863IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                      /900x9050000x3143a0x31600a0a5cb3a86e27e54464b6a37f63698fbFalse0.9631131329113924data7.825652423935375IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                      .idata0x9370000x53e0x600358503348e030a6484546afd82d0fe67False0.3736979166666667OpenPGP Public Key3.946664231035693IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                      .reloc0x9380000xffd40x1000055bbcf65b89db8db26ba1af1f6c21f5eFalse0.2367706298828125data5.432556894977139IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                      .symtab0x9480000x7a6200x7a8007825e00499fea6860fd9ecb8d5aba32cFalse0.20835259885204083data5.331037165644526IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                      DLLImport
                                                                      kernel32.dllWriteFile, WriteConsoleW, WerSetFlags, WerGetFlags, WaitForMultipleObjects, WaitForSingleObject, VirtualQuery, VirtualFree, VirtualAlloc, TlsAlloc, SwitchToThread, SuspendThread, SetWaitableTimer, SetProcessPriorityBoost, SetEvent, SetErrorMode, SetConsoleCtrlHandler, RtlVirtualUnwind, RtlLookupFunctionEntry, ResumeThread, RaiseFailFastException, PostQueuedCompletionStatus, LoadLibraryW, LoadLibraryExW, SetThreadContext, GetThreadContext, GetSystemInfo, GetSystemDirectoryA, GetStdHandle, GetQueuedCompletionStatusEx, GetProcessAffinityMask, GetProcAddress, GetErrorMode, GetEnvironmentStringsW, GetCurrentThreadId, GetConsoleMode, FreeEnvironmentStringsW, ExitProcess, DuplicateHandle, CreateWaitableTimerExW, CreateThread, CreateIoCompletionPort, CreateEventA, CloseHandle, AddVectoredExceptionHandler, AddVectoredContinueHandler
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Jan 15, 2025 19:18:08.614088058 CET49730443192.168.2.4162.159.128.233
                                                                      Jan 15, 2025 19:18:08.614182949 CET44349730162.159.128.233192.168.2.4
                                                                      Jan 15, 2025 19:18:08.614270926 CET49730443192.168.2.4162.159.128.233
                                                                      Jan 15, 2025 19:18:08.615036011 CET49730443192.168.2.4162.159.128.233
                                                                      Jan 15, 2025 19:18:08.615072012 CET44349730162.159.128.233192.168.2.4
                                                                      Jan 15, 2025 19:18:09.278702974 CET44349730162.159.128.233192.168.2.4
                                                                      Jan 15, 2025 19:18:09.279000044 CET49730443192.168.2.4162.159.128.233
                                                                      Jan 15, 2025 19:18:09.279021978 CET44349730162.159.128.233192.168.2.4
                                                                      Jan 15, 2025 19:18:09.279120922 CET49730443192.168.2.4162.159.128.233
                                                                      Jan 15, 2025 19:18:09.279125929 CET44349730162.159.128.233192.168.2.4
                                                                      Jan 15, 2025 19:18:09.281382084 CET44349730162.159.128.233192.168.2.4
                                                                      Jan 15, 2025 19:18:09.281447887 CET49730443192.168.2.4162.159.128.233
                                                                      Jan 15, 2025 19:18:09.334151983 CET49730443192.168.2.4162.159.128.233
                                                                      Jan 15, 2025 19:18:09.334268093 CET49730443192.168.2.4162.159.128.233
                                                                      Jan 15, 2025 19:18:09.334295034 CET44349730162.159.128.233192.168.2.4
                                                                      Jan 15, 2025 19:18:09.375801086 CET49730443192.168.2.4162.159.128.233
                                                                      Jan 15, 2025 19:18:09.375860929 CET44349730162.159.128.233192.168.2.4
                                                                      Jan 15, 2025 19:18:09.423500061 CET49730443192.168.2.4162.159.128.233
                                                                      Jan 15, 2025 19:18:09.444883108 CET44349730162.159.128.233192.168.2.4
                                                                      Jan 15, 2025 19:18:09.444999933 CET44349730162.159.128.233192.168.2.4
                                                                      Jan 15, 2025 19:18:09.445056915 CET49730443192.168.2.4162.159.128.233
                                                                      Jan 15, 2025 19:18:09.445283890 CET49730443192.168.2.4162.159.128.233
                                                                      Jan 15, 2025 19:18:09.445333958 CET44349730162.159.128.233192.168.2.4
                                                                      Jan 15, 2025 19:18:09.445364952 CET49730443192.168.2.4162.159.128.233
                                                                      Jan 15, 2025 19:18:09.445380926 CET44349730162.159.128.233192.168.2.4
                                                                      Jan 15, 2025 19:18:09.454181910 CET49731443192.168.2.4162.159.133.234
                                                                      Jan 15, 2025 19:18:09.454272032 CET44349731162.159.133.234192.168.2.4
                                                                      Jan 15, 2025 19:18:09.454359055 CET49731443192.168.2.4162.159.133.234
                                                                      Jan 15, 2025 19:18:09.454786062 CET49731443192.168.2.4162.159.133.234
                                                                      Jan 15, 2025 19:18:09.454821110 CET44349731162.159.133.234192.168.2.4
                                                                      Jan 15, 2025 19:18:10.143456936 CET44349731162.159.133.234192.168.2.4
                                                                      Jan 15, 2025 19:18:10.189218998 CET49731443192.168.2.4162.159.133.234
                                                                      Jan 15, 2025 19:18:10.189976931 CET49731443192.168.2.4162.159.133.234
                                                                      Jan 15, 2025 19:18:10.190004110 CET44349731162.159.133.234192.168.2.4
                                                                      Jan 15, 2025 19:18:10.190109015 CET49731443192.168.2.4162.159.133.234
                                                                      Jan 15, 2025 19:18:10.190156937 CET44349731162.159.133.234192.168.2.4
                                                                      Jan 15, 2025 19:18:10.194030046 CET44349731162.159.133.234192.168.2.4
                                                                      Jan 15, 2025 19:18:10.194139957 CET49731443192.168.2.4162.159.133.234
                                                                      Jan 15, 2025 19:18:10.200776100 CET49731443192.168.2.4162.159.133.234
                                                                      Jan 15, 2025 19:18:10.200849056 CET49731443192.168.2.4162.159.133.234
                                                                      Jan 15, 2025 19:18:10.200999022 CET44349731162.159.133.234192.168.2.4
                                                                      Jan 15, 2025 19:18:10.248758078 CET49731443192.168.2.4162.159.133.234
                                                                      Jan 15, 2025 19:18:10.248792887 CET44349731162.159.133.234192.168.2.4
                                                                      Jan 15, 2025 19:18:10.304059029 CET49731443192.168.2.4162.159.133.234
                                                                      Jan 15, 2025 19:18:10.339699984 CET44349731162.159.133.234192.168.2.4
                                                                      Jan 15, 2025 19:18:10.339860916 CET44349731162.159.133.234192.168.2.4
                                                                      Jan 15, 2025 19:18:10.339948893 CET49731443192.168.2.4162.159.133.234
                                                                      Jan 15, 2025 19:18:10.343225956 CET49731443192.168.2.4162.159.133.234
                                                                      Jan 15, 2025 19:18:10.343265057 CET44349731162.159.133.234192.168.2.4
                                                                      Jan 15, 2025 19:18:10.343292952 CET49731443192.168.2.4162.159.133.234
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Jan 15, 2025 19:18:08.602264881 CET5750953192.168.2.41.1.1.1
                                                                      Jan 15, 2025 19:18:08.609466076 CET53575091.1.1.1192.168.2.4
                                                                      Jan 15, 2025 19:18:09.446314096 CET5019353192.168.2.41.1.1.1
                                                                      Jan 15, 2025 19:18:09.453514099 CET53501931.1.1.1192.168.2.4
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Jan 15, 2025 19:18:08.602264881 CET192.168.2.41.1.1.10x6986Standard query (0)discord.comA (IP address)IN (0x0001)false
                                                                      Jan 15, 2025 19:18:09.446314096 CET192.168.2.41.1.1.10x884eStandard query (0)gateway.discord.ggA (IP address)IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Jan 15, 2025 19:18:08.609466076 CET1.1.1.1192.168.2.40x6986No error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                      Jan 15, 2025 19:18:08.609466076 CET1.1.1.1192.168.2.40x6986No error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                      Jan 15, 2025 19:18:08.609466076 CET1.1.1.1192.168.2.40x6986No error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                      Jan 15, 2025 19:18:08.609466076 CET1.1.1.1192.168.2.40x6986No error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                      Jan 15, 2025 19:18:08.609466076 CET1.1.1.1192.168.2.40x6986No error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                      Jan 15, 2025 19:18:09.453514099 CET1.1.1.1192.168.2.40x884eNo error (0)gateway.discord.gg162.159.133.234A (IP address)IN (0x0001)false
                                                                      Jan 15, 2025 19:18:09.453514099 CET1.1.1.1192.168.2.40x884eNo error (0)gateway.discord.gg162.159.136.234A (IP address)IN (0x0001)false
                                                                      Jan 15, 2025 19:18:09.453514099 CET1.1.1.1192.168.2.40x884eNo error (0)gateway.discord.gg162.159.134.234A (IP address)IN (0x0001)false
                                                                      Jan 15, 2025 19:18:09.453514099 CET1.1.1.1192.168.2.40x884eNo error (0)gateway.discord.gg162.159.130.234A (IP address)IN (0x0001)false
                                                                      Jan 15, 2025 19:18:09.453514099 CET1.1.1.1192.168.2.40x884eNo error (0)gateway.discord.gg162.159.135.234A (IP address)IN (0x0001)false
                                                                      • discord.com
                                                                      • gateway.discord.gg
                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.449730162.159.128.2334437324C:\Users\user\Desktop\main old source new token.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-15 18:18:09 UTC240OUTGET /api/v9/gateway HTTP/1.1
                                                                      Host: discord.com
                                                                      User-Agent: DiscordBot (https://github.com/bwmarrin/discordgo, v0.28.1)
                                                                      Authorization: Bot MTMyOTE0OTkxNzEyMTQ4MjgzNA.GxFFE6.Gyegwm87ad4qZkqxGYNufLELbI5i_g2tnXgSZw
                                                                      Accept-Encoding: gzip
                                                                      2025-01-15 18:18:09 UTC1341INHTTP/1.1 200 OK
                                                                      Date: Wed, 15 Jan 2025 18:18:09 GMT
                                                                      Content-Type: application/json
                                                                      Content-Length: 35
                                                                      Connection: close
                                                                      Cache-Control: public, max-age=86400, s-maxage=86400
                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                      x-ratelimit-bucket: 0a6d458104b103c7be293cc9b284d9ee
                                                                      x-ratelimit-limit: 100
                                                                      x-ratelimit-remaining: 99
                                                                      x-ratelimit-reset: 1736853315.570
                                                                      x-ratelimit-reset-after: 0.010
                                                                      via: 1.1 google
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      Last-Modified: Tue, 14 Jan 2025 11:15:15 GMT
                                                                      CF-Cache-Status: HIT
                                                                      Age: 27565
                                                                      Accept-Ranges: bytes
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P6xhZmM0Rz1HHRT0J%2BLYchyfW96WcovP%2BuqI5BAtFbL4novVxe3ntd%2BJEz20Sj7VP8BUHWrelMQqoNgq35M8S1oU%2FimjUSRR2SMcb1pW4TyI%2B4mIKaSKHz6RAy2c"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      X-Content-Type-Options: nosniff
                                                                      Set-Cookie: __cfruid=84de07f4a24adf7a817cc3b139bc21a3fff36942-1736965089; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                      Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                      Set-Cookie: _cfuvid=NGEaswPqEIa5TI8Zx9qu2pH7cVcldqkjr5jsRAUaPH4-1736965089400-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                      Server: cloudflare
                                                                      CF-RAY: 9027dde0a9071902-EWR
                                                                      2025-01-15 18:18:09 UTC28INData Raw: 7b 22 75 72 6c 22 3a 22 77 73 73 3a 2f 2f 67 61 74 65 77 61 79 2e 64 69 73 63 6f 72
                                                                      Data Ascii: {"url":"wss://gateway.discor
                                                                      2025-01-15 18:18:09 UTC7INData Raw: 64 2e 67 67 22 7d 0a
                                                                      Data Ascii: d.gg"}


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      1192.168.2.449731162.159.133.2344437324C:\Users\user\Desktop\main old source new token.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-01-15 18:18:10 UTC230OUTGET /?v=9&encoding=json HTTP/1.1
                                                                      Host: gateway.discord.gg
                                                                      User-Agent: Go-http-client/1.1
                                                                      Accept-Encoding: zlib
                                                                      Connection: Upgrade
                                                                      Sec-WebSocket-Key: ska/Nu/1R4PyFkf7g4Rrnw==
                                                                      Sec-WebSocket-Version: 13
                                                                      Upgrade: websocket
                                                                      2025-01-15 18:18:10 UTC614INHTTP/1.1 404 Not Found
                                                                      Date: Wed, 15 Jan 2025 18:18:10 GMT
                                                                      Content-Length: 0
                                                                      Connection: close
                                                                      CF-Cache-Status: DYNAMIC
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AOlEbBvfte%2FjBSvBmpzZyORBXephVxnnpSFAZ6%2FPj0wJSxiqNsR%2F439LxNNrjzy4w1edV6F8WxNQlDZRdUl3DXqCoNiu6E6QuMi6HaPAX7YGiOPZyFrxUbhNdY2xjUhxi2ofHA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                      X-Content-Type-Options: nosniff
                                                                      Server: cloudflare
                                                                      CF-RAY: 9027dde6183f42b8-EWR


                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Click to dive into process behavior distribution

                                                                      Click to jump to process

                                                                      Target ID:0
                                                                      Start time:13:18:07
                                                                      Start date:15/01/2025
                                                                      Path:C:\Users\user\Desktop\main old source new token.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Users\user\Desktop\main old source new token.exe"
                                                                      Imagebase:0x1d0000
                                                                      File size:9'882'112 bytes
                                                                      MD5 hash:F108805655F831FA251D38BF72379A15
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:true

                                                                      Target ID:1
                                                                      Start time:13:18:07
                                                                      Start date:15/01/2025
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff7699e0000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Reset < >
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1751360746.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                        • Associated: 00000000.00000002.1751341090.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1751534613.00000000004C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1752386359.00000000007D8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1752409208.00000000007DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1752478108.00000000007DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1752562461.00000000007DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1752607408.00000000007DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1752673114.00000000007DE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753023998.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753042716.00000000007E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753064097.000000000080A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753083411.000000000081C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753097469.000000000081F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753112211.0000000000821000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753127195.0000000000822000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753127195.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753127195.000000000083E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753127195.0000000000844000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753127195.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753220867.0000000000873000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753220867.0000000000926000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753405033.0000000000B07000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753422338.0000000000B08000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1d0000_main old source new token.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: cff9fe2135e67e95bb574443de1d06a8e0b8e89167aa2be6e3a61b8e8eda4513
                                                                        • Instruction ID: a7d08798e82ff1cc31c1c6ed0352f35323bb2e6ce8e693e17e2a4b1124807151
                                                                        • Opcode Fuzzy Hash: cff9fe2135e67e95bb574443de1d06a8e0b8e89167aa2be6e3a61b8e8eda4513
                                                                        • Instruction Fuzzy Hash: 3D317A2791CFC482D3219B24F5413AAB364F7A9794F15A715EFC812A1ADF38E2E5CB40
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.1751360746.00000000001D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001D0000, based on PE: true
                                                                        • Associated: 00000000.00000002.1751341090.00000000001D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1751534613.00000000004C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1752386359.00000000007D8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1752409208.00000000007DA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1752478108.00000000007DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1752562461.00000000007DC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1752607408.00000000007DD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1752673114.00000000007DE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753023998.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753042716.00000000007E1000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753064097.000000000080A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753083411.000000000081C000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753097469.000000000081F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753112211.0000000000821000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753127195.0000000000822000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753127195.0000000000827000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753127195.000000000083E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753127195.0000000000844000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753127195.000000000086C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753220867.0000000000873000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753220867.0000000000926000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753405033.0000000000B07000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.1753422338.0000000000B08000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_1d0000_main old source new token.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6e2dc365eeaf7d755159d019c6b8806dfc90132728faab9ca90f57871b6c792b
                                                                        • Instruction ID: 54263fbf8f89f66b2b6104ab41928e341b83302126239cb0e4b23aff184e41cc
                                                                        • Opcode Fuzzy Hash: 6e2dc365eeaf7d755159d019c6b8806dfc90132728faab9ca90f57871b6c792b
                                                                        • Instruction Fuzzy Hash: