Try VMRay Platform
Malicious
Classifications

Injector Downloader

Threat Names

SmokeLoader Mal/HTMLGen-A

Dynamic Analysis Report

Created on 2021-12-31T18:52:00

8cedc3fb74185394bbf60d2dc1f9618b1e576986f13031b9e29ef12daa6eaf2c.exe

Windows Exe (x86-32)

Remarks (2/2)

(0x0200000E): The overall sleep time of all monitored processes was truncated from "1 hour, 46 minutes, 46 seconds" to "22 seconds" to reveal dormant functionality.

(0x0200003A): A task was rescheduled ahead of time to reveal dormant functionality.

Remarks

(0x0200005D): 542 additional dumps with the reason "Content Changed" and a total of 2966 MB were skipped because the respective maximum limit was reached.

Filters:
File Name Category Type Verdict Actions
C:\Users\RDhJ0CNFevzX\Desktop\8cedc3fb74185394bbf60d2dc1f9618b1e576986f13031b9e29ef12daa6eaf2c.exe Sample File Binary
malicious
»
Also Known As C:\Users\RDhJ0CNFevzX\AppData\Roaming\bcatcih (Dropped File)
MIME Type application/vnd.microsoft.portable-executable
File Size 339.00 KB
MD5 4eb8aaa41fc2ef6fdc3432cc47c09c66 Copy to Clipboard
SHA1 6aa99adf337e5db142aa3a75c416bad6e8f7a2ed Copy to Clipboard
SHA256 8cedc3fb74185394bbf60d2dc1f9618b1e576986f13031b9e29ef12daa6eaf2c Copy to Clipboard
SSDeep 6144:soI4eh8PycOOhu/Apcrt/Yb8xL4HCAlJdlSg5JPm:soIVWPyrOhu/Apch/Yb8xLulJdPT Copy to Clipboard
ImpHash c613013e8ec93eae360257b5231d0949 Copy to Clipboard
PE Information
»
Image Base 0x400000
Entry Point 0x4248b0
Size Of Code 0x41200
Size Of Initialized Data 0x33d600
File Type FileType.executable
Subsystem Subsystem.windows_gui
Machine Type MachineType.i386
Compile Timestamp 2020-07-09 16:18:59+00:00
Sections (5)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x401000 0x41096 0x41200 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.86
.data 0x443000 0x332a0c 0x8c00 0x41600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.7
.zaxifuz 0x776000 0x5 0x200 0x4a200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.0
.rsrc 0x777000 0x4e90 0x5000 0x4a400 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.51
.reloc 0x77c000 0x56de 0x5800 0x4f400 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 3.48
Imports (1)
»
KERNEL32.dll (171)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CallNamedPipeA - 0x401000 0x4108c 0x4048c 0x3e
TerminateProcess - 0x401004 0x41090 0x40490 0x4c0
GetExitCodeProcess - 0x401008 0x41094 0x40494 0x1df
GetVersionExW - 0x40100c 0x41098 0x40498 0x2a4
VerifyVersionInfoW - 0x401010 0x4109c 0x4049c 0x4e8
GetConsoleCP - 0x401014 0x410a0 0x404a0 0x19a
GetConsoleAliasesLengthA - 0x401018 0x410a4 0x404a4 0x197
VerLanguageNameA - 0x40101c 0x410a8 0x404a8 0x4e2
VerifyVersionInfoA - 0x401020 0x410ac 0x404ac 0x4e7
FreeEnvironmentStringsW - 0x401024 0x410b0 0x404b0 0x161
GetProcessPriorityBoost - 0x401028 0x410b4 0x404b4 0x250
SetVolumeMountPointA - 0x40102c 0x410b8 0x404b8 0x4aa
GetLongPathNameW - 0x401030 0x410bc 0x404bc 0x20f
CopyFileA - 0x401034 0x410c0 0x404c0 0x70
TlsSetValue - 0x401038 0x410c4 0x404c4 0x4c8
GetConsoleCursorInfo - 0x40103c 0x410c8 0x404c8 0x1a0
SystemTimeToTzSpecificLocalTime - 0x401040 0x410cc 0x404cc 0x4be
FindAtomW - 0x401044 0x410d0 0x404d0 0x12d
ReleaseMutex - 0x401048 0x410d4 0x404d4 0x3fa
GetNamedPipeHandleStateA - 0x40104c 0x410d8 0x404d8 0x220
CommConfigDialogA - 0x401050 0x410dc 0x404dc 0x5d
BuildCommDCBAndTimeoutsW - 0x401054 0x410e0 0x404e0 0x3c
GetProcAddress - 0x401058 0x410e4 0x404e4 0x245
LoadLibraryA - 0x40105c 0x410e8 0x404e8 0x33c
GlobalAlloc - 0x401060 0x410ec 0x404ec 0x2b3
LocalReAlloc - 0x401064 0x410f0 0x404f0 0x34b
GetCommandLineA - 0x401068 0x410f4 0x404f4 0x186
InterlockedExchange - 0x40106c 0x410f8 0x404f8 0x2ec
GetCalendarInfoW - 0x401070 0x410fc 0x404fc 0x17b
DeleteFileA - 0x401074 0x41100 0x40500 0xd3
CreateActCtxA - 0x401078 0x41104 0x40504 0x77
SetPriorityClass - 0x40107c 0x41108 0x40508 0x47d
GetPrivateProfileIntA - 0x401080 0x4110c 0x4050c 0x23b
GetProcessHeap - 0x401084 0x41110 0x40510 0x24a
GlobalMemoryStatus - 0x401088 0x41114 0x40514 0x2bf
ReadConsoleOutputCharacterA - 0x40108c 0x41118 0x40518 0x3bb
GetStartupInfoA - 0x401090 0x4111c 0x4051c 0x262
GetDiskFreeSpaceExW - 0x401094 0x41120 0x40520 0x1ce
GetCPInfoExW - 0x401098 0x41124 0x40524 0x174
GetWindowsDirectoryW - 0x40109c 0x41128 0x40528 0x2af
GetSystemWow64DirectoryA - 0x4010a0 0x4112c 0x4052c 0x27d
SetLastError - 0x4010a4 0x41130 0x40530 0x473
GetProfileStringA - 0x4010a8 0x41134 0x40534 0x25c
GetCalendarInfoA - 0x4010ac 0x41138 0x40538 0x179
FreeUserPhysicalPages - 0x4010b0 0x4113c 0x4053c 0x166
GetTickCount - 0x4010b4 0x41140 0x40540 0x293
GetStringTypeExA - 0x4010b8 0x41144 0x40544 0x267
DebugBreak - 0x4010bc 0x41148 0x40548 0xc7
lstrcmpA - 0x4010c0 0x4114c 0x4054c 0x541
WriteFile - 0x4010c4 0x41150 0x40550 0x525
SetConsoleMode - 0x4010c8 0x41154 0x40554 0x43d
GetCurrentThreadId - 0x4010cc 0x41158 0x40558 0x1c5
lstrcatW - 0x4010d0 0x4115c 0x4055c 0x53f
SetMailslotInfo - 0x4010d4 0x41160 0x40560 0x479
LocalFileTimeToFileTime - 0x4010d8 0x41164 0x40564 0x346
DefineDosDeviceA - 0x4010dc 0x41168 0x40568 0xcc
EndUpdateResourceA - 0x4010e0 0x4116c 0x4056c 0xec
WriteConsoleW - 0x4010e4 0x41170 0x40570 0x524
SetSystemTimeAdjustment - 0x4010e8 0x41174 0x40574 0x48c
GetPrivateProfileSectionW - 0x4010ec 0x41178 0x40578 0x240
WritePrivateProfileSectionW - 0x4010f0 0x4117c 0x4057c 0x529
TryEnterCriticalSection - 0x4010f4 0x41180 0x40580 0x4ce
GetPrivateProfileStructW - 0x4010f8 0x41184 0x40584 0x244
GetFileAttributesExA - 0x4010fc 0x41188 0x40588 0x1e6
HeapUnlock - 0x401100 0x4118c 0x4058c 0x2d6
PeekConsoleInputA - 0x401104 0x41190 0x40590 0x38b
SetTapeParameters - 0x401108 0x41194 0x40594 0x48d
FindResourceExW - 0x40110c 0x41198 0x40598 0x14d
GetLocalTime - 0x401110 0x4119c 0x4059c 0x203
CreateIoCompletionPort - 0x401114 0x411a0 0x405a0 0x94
CreateSemaphoreA - 0x401118 0x411a4 0x405a4 0xab
GetThreadLocale - 0x40111c 0x411a8 0x405a8 0x28c
SetFileShortNameW - 0x401120 0x411ac 0x405ac 0x469
lstrcpyA - 0x401124 0x411b0 0x405b0 0x547
LockFileEx - 0x401128 0x411b4 0x405b4 0x353
GetConsoleAliasA - 0x40112c 0x411b8 0x405b8 0x190
GetConsoleAliasExesLengthA - 0x401130 0x411bc 0x405bc 0x192
TransactNamedPipe - 0x401134 0x411c0 0x405c0 0x4ca
GetDevicePowerState - 0x401138 0x411c4 0x405c4 0x1cb
GetWriteWatch - 0x40113c 0x411c8 0x405c8 0x2b0
FreeEnvironmentStringsA - 0x401140 0x411cc 0x405cc 0x160
GetConsoleScreenBufferInfo - 0x401144 0x411d0 0x405d0 0x1b2
LoadLibraryW - 0x401148 0x411d4 0x405d4 0x33f
TlsAlloc - 0x40114c 0x411d8 0x405d8 0x4c5
GetComputerNameW - 0x401150 0x411dc 0x405dc 0x18f
HeapFree - 0x401154 0x411e0 0x405e0 0x2cf
GetLastError - 0x401158 0x411e4 0x405e4 0x202
GlobalReAlloc - 0x40115c 0x411e8 0x405e8 0x2c1
SignalObjectAndWait - 0x401160 0x411ec 0x405ec 0x4b0
CancelDeviceWakeupRequest - 0x401164 0x411f0 0x405f0 0x41
FindClose - 0x401168 0x411f4 0x405f4 0x12e
SetWaitableTimer - 0x40116c 0x411f8 0x405f8 0x4ac
ChangeTimerQueueTimer - 0x401170 0x411fc 0x405fc 0x48
GetProcessTimes - 0x401174 0x41200 0x40600 0x252
FatalAppExitW - 0x401178 0x41204 0x40604 0x121
lstrcpynA - 0x40117c 0x41208 0x40608 0x54a
SetNamedPipeHandleState - 0x401180 0x4120c 0x4060c 0x47c
FillConsoleOutputCharacterA - 0x401184 0x41210 0x40610 0x127
GetCompressedFileSizeA - 0x401188 0x41214 0x40614 0x188
FindNextVolumeMountPointA - 0x40118c 0x41218 0x40618 0x148
GetFullPathNameA - 0x401190 0x4121c 0x4061c 0x1f8
FreeResource - 0x401194 0x41220 0x40620 0x165
UnlockFile - 0x401198 0x41224 0x40624 0x4d4
GlobalAddAtomA - 0x40119c 0x41228 0x40628 0x2b1
TerminateJobObject - 0x4011a0 0x4122c 0x4062c 0x4bf
QueryDosDeviceA - 0x4011a4 0x41230 0x40630 0x39f
EnterCriticalSection - 0x4011a8 0x41234 0x40634 0xee
Process32FirstW - 0x4011ac 0x41238 0x40638 0x396
SetCurrentDirectoryW - 0x4011b0 0x4123c 0x4063c 0x44d
GetBinaryTypeA - 0x4011b4 0x41240 0x40640 0x170
OpenMutexA - 0x4011b8 0x41244 0x40644 0x37c
WideCharToMultiByte - 0x4011bc 0x41248 0x40648 0x511
InterlockedIncrement - 0x4011c0 0x4124c 0x4064c 0x2ef
InterlockedDecrement - 0x4011c4 0x41250 0x40650 0x2eb
GetStringTypeW - 0x4011c8 0x41254 0x40654 0x269
MultiByteToWideChar - 0x4011cc 0x41258 0x40658 0x367
InterlockedCompareExchange - 0x4011d0 0x4125c 0x4065c 0x2e9
InitializeCriticalSection - 0x4011d4 0x41260 0x40660 0x2e2
DeleteCriticalSection - 0x4011d8 0x41264 0x40664 0xd1
LeaveCriticalSection - 0x4011dc 0x41268 0x40668 0x339
EncodePointer - 0x4011e0 0x4126c 0x4066c 0xea
DecodePointer - 0x4011e4 0x41270 0x40670 0xca
HeapValidate - 0x4011e8 0x41274 0x40674 0x2d7
IsBadReadPtr - 0x4011ec 0x41278 0x40678 0x2f7
RtlUnwind - 0x4011f0 0x4127c 0x4067c 0x418
RaiseException - 0x4011f4 0x41280 0x40680 0x3b1
GetCommandLineW - 0x4011f8 0x41284 0x40684 0x187
HeapSetInformation - 0x4011fc 0x41288 0x40688 0x2d3
GetStartupInfoW - 0x401200 0x4128c 0x4068c 0x263
LCMapStringW - 0x401204 0x41290 0x40690 0x32d
GetCPInfo - 0x401208 0x41294 0x40694 0x172
GetModuleFileNameW - 0x40120c 0x41298 0x40698 0x214
GetCurrentProcess - 0x401210 0x4129c 0x4069c 0x1c0
UnhandledExceptionFilter - 0x401214 0x412a0 0x406a0 0x4d3
SetUnhandledExceptionFilter - 0x401218 0x412a4 0x406a4 0x4a5
IsDebuggerPresent - 0x40121c 0x412a8 0x406a8 0x300
InitializeCriticalSectionAndSpinCount - 0x401220 0x412ac 0x406ac 0x2e3
IsProcessorFeaturePresent - 0x401224 0x412b0 0x406b0 0x304
HeapAlloc - 0x401228 0x412b4 0x406b4 0x2cb
GetModuleFileNameA - 0x40122c 0x412b8 0x406b8 0x213
HeapReAlloc - 0x401230 0x412bc 0x406bc 0x2d2
HeapSize - 0x401234 0x412c0 0x406c0 0x2d4
HeapQueryInformation - 0x401238 0x412c4 0x406c4 0x2d1
HeapCreate - 0x40123c 0x412c8 0x406c8 0x2cd
GetACP - 0x401240 0x412cc 0x406cc 0x168
GetOEMCP - 0x401244 0x412d0 0x406d0 0x237
IsValidCodePage - 0x401248 0x412d4 0x406d4 0x30a
TlsGetValue - 0x40124c 0x412d8 0x406d8 0x4c7
TlsFree - 0x401250 0x412dc 0x406dc 0x4c6
GetModuleHandleW - 0x401254 0x412e0 0x406e0 0x218
ExitProcess - 0x401258 0x412e4 0x406e4 0x119
SetHandleCount - 0x40125c 0x412e8 0x406e8 0x46f
GetStdHandle - 0x401260 0x412ec 0x406ec 0x264
GetFileType - 0x401264 0x412f0 0x406f0 0x1f3
QueryPerformanceCounter - 0x401268 0x412f4 0x406f4 0x3a7
GetCurrentProcessId - 0x40126c 0x412f8 0x406f8 0x1c1
GetSystemTimeAsFileTime - 0x401270 0x412fc 0x406fc 0x279
GetEnvironmentStringsW - 0x401274 0x41300 0x40700 0x1da
GetLocaleInfoW - 0x401278 0x41304 0x40704 0x206
GetLocaleInfoA - 0x40127c 0x41308 0x40708 0x204
IsValidLocale - 0x401280 0x4130c 0x4070c 0x30c
EnumSystemLocalesA - 0x401284 0x41310 0x40710 0x10d
GetUserDefaultLCID - 0x401288 0x41314 0x40714 0x29b
OutputDebugStringA - 0x40128c 0x41318 0x40718 0x389
OutputDebugStringW - 0x401290 0x4131c 0x4071c 0x38a
SetFilePointer - 0x401294 0x41320 0x40720 0x466
GetConsoleMode - 0x401298 0x41324 0x40724 0x1ac
SetStdHandle - 0x40129c 0x41328 0x40728 0x487
FlushFileBuffers - 0x4012a0 0x4132c 0x4072c 0x157
CreateFileW - 0x4012a4 0x41330 0x40730 0x8f
CloseHandle - 0x4012a8 0x41334 0x40734 0x52
Memory Dumps (10)
»
Name Process ID Start VA End VA Dump Reason PE Rebuild Bitness Entry Point YARA Actions
8cedc3fb74185394bbf60d2dc1f9618b1e576986f13031b9e29ef12daa6eaf2c.exe 1 0x00400000 0x00781FFF Relevant Image False 32-bit 0x0042BF60 False
buffer 1 0x00A01DF8 0x00A111B7 First Execution False 32-bit 0x00A057A4 False
buffer 1 0x00030000 0x00038FFF First Execution False 32-bit 0x00030000 False
buffer 2 0x00400000 0x00408FFF First Execution False 32-bit 0x00402F47 False
8cedc3fb74185394bbf60d2dc1f9618b1e576986f13031b9e29ef12daa6eaf2c.exe 1 0x00400000 0x00781FFF Process Termination False 32-bit - False
buffer 2 0x00400000 0x00408FFF Content Changed False 32-bit 0x004012AB False
buffer 2 0x00400000 0x00408FFF Content Changed False 32-bit 0x00402D03 False
buffer 2 0x020D0000 0x020E5FFF Marked Executable False 32-bit - True
buffer 2 0x001D0000 0x001D5FFF Process Termination False 32-bit - True
buffer 2 0x00400000 0x00408FFF Process Termination False 32-bit - False
C:\Users\RDHJ0C~1\AppData\Local\Temp\79ED.tmp Dropped File Unknown
clean
»
MIME Type -
File Size 0 Bytes
MD5 d41d8cd98f00b204e9800998ecf8427e Copy to Clipboard
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709 Copy to Clipboard
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 Copy to Clipboard
SSDeep 3:: Copy to Clipboard
ImpHash -
C:\Users\RDHJ0C~1\AppData\Local\Temp\79ED.exe Downloaded File Binary
clean
»
MIME Type application/vnd.microsoft.portable-executable
File Size 2.18 MB
MD5 5a4766c996bb6586eef8c9b95c6ed582 Copy to Clipboard
SHA1 ce59df7299ce8084f763af956628af70fd828f00 Copy to Clipboard
SHA256 e215f93c2db06939381c153fcccb67c78ff04a15dc450d5097588f285b23c882 Copy to Clipboard
SSDeep 49152:onWsrXfdZPIzMqbR3wskaiSUCfR13jFkjKpCF2MT:o3PzG5R3t/UCf7jFkjKpE2MT Copy to Clipboard
ImpHash baa93d47220682c04d92f7797d9224ce Copy to Clipboard
PE Information
»
Image Base 0x400000
Entry Point 0x984000
Size Of Code 0xe4e00
Size Of Initialized Data 0x5a00
File Type FileType.executable
Subsystem Subsystem.windows_gui
Machine Type MachineType.i386
Compile Timestamp 2021-12-26 13:56:10+00:00
Version Information (3)
»
FileVersion 2015.4.15.16511847
ProductVersion 2015.4.15.16511247
Unity Version 2015.4.15f1_fbf367ac13e9
Sections (6)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
0x402000 0xec000 0x7a200 0x2000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 7.99
.rsrc 0x4ee000 0x220 0x200 0x7c200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 4.36
.idata 0x4f0000 0x2000 0x200 0x7c400 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 1.17
0x4f2000 0x2e0000 0x200 0x7c600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.26
wlmeotbo 0x7d2000 0x1b2000 0x1b0800 0x7c800 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 7.95
iehfrmkg 0x984000 0x2000 0x200 0x22d000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 7.32
Imports (2)
»
kernel32.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
lstrcpy - 0x4f0033 0xf0043 0x7c443 0x0
comctl32.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
InitCommonControls - 0x4f003b 0xf004b 0x7c44b 0x0
Memory Dumps (19)
»
Name Process ID Start VA End VA Dump Reason PE Rebuild Bitness Entry Point YARA Actions
79ed.exe 7 0x00BC0000 0x01145FFF First Execution False 32-bit 0x01144000 False
79ed.exe 7 0x00BC0000 0x01145FFF Content Changed False 32-bit 0x00CB2014 False
79ed.exe 7 0x00BC0000 0x01145FFF Content Changed False 32-bit 0x00CB4348 False
79ed.exe 7 0x00BC0000 0x01145FFF Content Changed False 32-bit 0x00CB513C False
79ed.exe 7 0x00BC0000 0x01145FFF Content Changed False 32-bit 0x00CB7000 False
79ed.exe 7 0x00BC0000 0x01145FFF Content Changed False 32-bit 0x00CB9472 False
79ed.exe 7 0x00BC0000 0x01145FFF Content Changed False 32-bit 0x00CBC161 False
79ed.exe 7 0x00BC0000 0x01145FFF Content Changed False 32-bit 0x00EB6962 False
79ed.exe 7 0x00BC0000 0x01145FFF Content Changed False 32-bit 0x00EB705E False
79ed.exe 7 0x00BC0000 0x01145FFF Content Changed False 32-bit 0x00F92095 False
79ed.exe 7 0x00BC0000 0x01145FFF Content Changed False 32-bit 0x00E78F14 False
79ed.exe 7 0x00BC0000 0x01145FFF Content Changed False 32-bit 0x00E72000 False
79ed.exe 7 0x00BC0000 0x01145FFF Content Changed False 32-bit 0x00D0718C False
79ed.exe 7 0x00BC0000 0x01145FFF Content Changed False 32-bit 0x00E56907 False
79ed.exe 7 0x00BC0000 0x01145FFF Content Changed False 32-bit 0x00D4464E False
79ed.exe 7 0x00BC0000 0x01145FFF Content Changed False 32-bit 0x00CE98BC False
buffer 7 0x004D0000 0x004D0FFF Final Dump False 32-bit - False
buffer 7 0x004F0000 0x004F0FFF Final Dump False 32-bit - False
79ed.exe 7 0x00BC0000 0x01145FFF Final Dump False 32-bit 0x00D74F2E False
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image