Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
alex2022.exe

Overview

General Information

Sample name:alex2022.exe
Analysis ID:1629906
MD5:0984009f07548d30f9df551472e5c399
SHA1:a1339aa7c290a7e6021450d53e589bafa702f08a
SHA256:80ec0ec77fb6e4bbb4f01a2d3b8d867ddd0dfe7abdb993ef1401f004c18377be
Tags:185-215-113-209exeuser-JAMESWT_MHT
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
Sample uses string decryption to hide its real strings
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • alex2022.exe (PID: 5068 cmdline: "C:\Users\user\Desktop\alex2022.exe" MD5: 0984009F07548D30F9DF551472E5C399)
    • conhost.exe (PID: 2612 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • alex2022.exe (PID: 4564 cmdline: "C:\Users\user\Desktop\alex2022.exe" MD5: 0984009F07548D30F9DF551472E5C399)
  • cleanup
{"C2 url": ["dare-curbys.biz", "dwell-exclaim.biz", "se-blurry.biz", "zinc-sneark.biz", "print-vexer.biz", "drive-connect.cyou", "formy-spill.biz", "covery-mover.biz", "impend-differ.biz"], "Build id": "FATE99--november"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-05T09:28:07.611246+010020283713Unknown Traffic192.168.2.549708104.73.234.102443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-05T09:28:06.880031+010020586751Domain Observed Used for C2 Detected192.168.2.5500261.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-05T09:28:06.891129+010020586771Domain Observed Used for C2 Detected192.168.2.5578011.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-05T09:28:06.856402+010020586811Domain Observed Used for C2 Detected192.168.2.5620251.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-05T09:28:06.867918+010020586791Domain Observed Used for C2 Detected192.168.2.5509791.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-05T09:28:06.913442+010020586711Domain Observed Used for C2 Detected192.168.2.5529101.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-05T09:28:06.902242+010020586731Domain Observed Used for C2 Detected192.168.2.5574011.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-05T09:28:06.829787+010020586851Domain Observed Used for C2 Detected192.168.2.5624121.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-05T09:28:06.841379+010020586831Domain Observed Used for C2 Detected192.168.2.5556201.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-05T09:28:08.301436+010028586661Domain Observed Used for C2 Detected192.168.2.549708104.73.234.102443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: alex2022.exeAvira: detected
    Source: dwell-exclaim.bizAvira URL Cloud: Label: malware
    Source: formy-spill.bizAvira URL Cloud: Label: malware
    Source: dare-curbys.bizAvira URL Cloud: Label: malware
    Source: se-blurry.bizAvira URL Cloud: Label: malware
    Source: impend-differ.bizAvira URL Cloud: Label: malware
    Source: drive-connect.cyouAvira URL Cloud: Label: malware
    Source: zinc-sneark.bizAvira URL Cloud: Label: malware
    Source: covery-mover.bizAvira URL Cloud: Label: malware
    Source: https://dare-curbys.biz/apiAvira URL Cloud: Label: malware
    Source: https://covery-mover.biz/apiAvira URL Cloud: Label: malware
    Source: https://impend-differ.biz/apiAvira URL Cloud: Label: malware
    Source: print-vexer.bizAvira URL Cloud: Label: malware
    Source: 00000000.00000002.2095400944.00000000026E0000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["dare-curbys.biz", "dwell-exclaim.biz", "se-blurry.biz", "zinc-sneark.biz", "print-vexer.biz", "drive-connect.cyou", "formy-spill.biz", "covery-mover.biz", "impend-differ.biz"], "Build id": "FATE99--november"}
    Source: alex2022.exeVirustotal: Detection: 77%Perma Link
    Source: alex2022.exeReversingLabs: Detection: 73%
    Source: 00000000.00000002.2095400944.00000000026E0000.00000004.00000020.00020000.00000000.sdmpString decryptor: impend-differ.biz
    Source: 00000000.00000002.2095400944.00000000026E0000.00000004.00000020.00020000.00000000.sdmpString decryptor: print-vexer.biz
    Source: 00000000.00000002.2095400944.00000000026E0000.00000004.00000020.00020000.00000000.sdmpString decryptor: dare-curbys.biz
    Source: 00000000.00000002.2095400944.00000000026E0000.00000004.00000020.00020000.00000000.sdmpString decryptor: covery-mover.biz
    Source: 00000000.00000002.2095400944.00000000026E0000.00000004.00000020.00020000.00000000.sdmpString decryptor: formy-spill.biz
    Source: 00000000.00000002.2095400944.00000000026E0000.00000004.00000020.00020000.00000000.sdmpString decryptor: dwell-exclaim.biz
    Source: 00000000.00000002.2095400944.00000000026E0000.00000004.00000020.00020000.00000000.sdmpString decryptor: zinc-sneark.biz
    Source: 00000000.00000002.2095400944.00000000026E0000.00000004.00000020.00020000.00000000.sdmpString decryptor: se-blurry.biz
    Source: 00000000.00000002.2095400944.00000000026E0000.00000004.00000020.00020000.00000000.sdmpString decryptor: drive-connect.cyou
    Source: 00000000.00000002.2095400944.00000000026E0000.00000004.00000020.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000000.00000002.2095400944.00000000026E0000.00000004.00000020.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000000.00000002.2095400944.00000000026E0000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
    Source: 00000000.00000002.2095400944.00000000026E0000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000000.00000002.2095400944.00000000026E0000.00000004.00000020.00020000.00000000.sdmpString decryptor: Workgroup: -
    Source: 00000000.00000002.2095400944.00000000026E0000.00000004.00000020.00020000.00000000.sdmpString decryptor: FATE99--november
    Source: alex2022.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 104.73.234.102:443 -> 192.168.2.5:49708 version: TLS 1.2
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_00529309 FindFirstFileExW,0_2_00529309
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_005293BA FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_005293BA
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00529309 FindFirstFileExW,3_2_00529309
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_005293BA FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_005293BA
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then push eax3_2_0040B8CE
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+52F855B1h]3_2_0040AD70
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then cmp word ptr [edi+ecx+02h], 0000h3_2_00414020
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-67E7E4DEh]3_2_0041F020
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov ecx, eax3_2_00424023
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov eax, edx3_2_00416026
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then cmp word ptr [esi+eax+02h], 0000h3_2_0041603E
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov byte ptr [edi], al3_2_004280EB
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then movzx eax, byte ptr [esi+edx+66h]3_2_004280EB
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov byte ptr [ebx], cl3_2_00429883
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_2_00426890
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0042811F
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then movzx eax, byte ptr [esi+edx+66h]3_2_0042811F
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], B430E561h3_2_00434130
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], A99F3325h3_2_00436290
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then cmp word ptr [edi+ebx], 0000h3_2_0041F350
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov eax, edx3_2_0041737B
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov byte ptr [ebp+00h], al3_2_0041B300
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], A8F779E4h3_2_00436300
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], A99F3325h3_2_00436300
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov word ptr [edx], ax3_2_0041532F
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov word ptr [ecx], ax3_2_0040D338
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov eax, ecx3_2_004283D2
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov byte ptr [edi], bl3_2_00409380
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov word ptr [eax], dx3_2_00413B80
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then not eax3_2_004143B0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_00427BBD
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov ebx, eax3_2_00405C20
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov ebp, eax3_2_00405C20
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_004194B0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov eax, ecx3_2_004283CB
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov edi, eax3_2_00427D48
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov ecx, dword ptr [ebp+eax+00h]3_2_00424565
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov edi, dword ptr [esp+04h]3_2_00424565
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov edi, eax3_2_00427D77
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]3_2_00425D01
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_00430DE0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then jmp eax3_2_004255EA
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then movzx eax, byte ptr [esp+edi+36h]3_2_00409640
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then jmp eax3_2_00422E50
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then jmp eax3_2_00422E30
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+38h]3_2_00422E30
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov esi, ecx3_2_0040C634
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], B430E561h3_2_0040D74E
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov edx, eax3_2_00414759
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov byte ptr [eax], cl3_2_00414759
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0041DFD0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+1Ch]3_2_00409FF8
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]3_2_00407790
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]3_2_00407790

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2057943 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz) : 192.168.2.5:57401 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057971 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz) : 192.168.2.5:57401 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058673 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz) : 192.168.2.5:57401 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057949 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz) : 192.168.2.5:55620 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057929 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz) : 192.168.2.5:62025 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057979 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz) : 192.168.2.5:62025 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057945 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz) : 192.168.2.5:62412 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057981 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz) : 192.168.2.5:55620 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057983 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz) : 192.168.2.5:62412 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058681 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz) : 192.168.2.5:62025 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058685 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz) : 192.168.2.5:62412 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058683 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz) : 192.168.2.5:55620 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057925 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz) : 192.168.2.5:50026 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057935 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz) : 192.168.2.5:52910 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057969 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz) : 192.168.2.5:52910 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057973 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz) : 192.168.2.5:50026 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057931 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz) : 192.168.2.5:50979 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057927 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz) : 192.168.2.5:57801 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058675 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz) : 192.168.2.5:50026 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058671 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz) : 192.168.2.5:52910 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057975 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz) : 192.168.2.5:57801 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058677 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz) : 192.168.2.5:57801 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2057977 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz) : 192.168.2.5:50979 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058679 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz) : 192.168.2.5:50979 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.5:49708 -> 104.73.234.102:443
    Source: Malware configuration extractorURLs: dare-curbys.biz
    Source: Malware configuration extractorURLs: dwell-exclaim.biz
    Source: Malware configuration extractorURLs: se-blurry.biz
    Source: Malware configuration extractorURLs: zinc-sneark.biz
    Source: Malware configuration extractorURLs: print-vexer.biz
    Source: Malware configuration extractorURLs: drive-connect.cyou
    Source: Malware configuration extractorURLs: formy-spill.biz
    Source: Malware configuration extractorURLs: covery-mover.biz
    Source: Malware configuration extractorURLs: impend-differ.biz
    Source: Joe Sandbox ViewIP Address: 104.73.234.102 104.73.234.102
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49708 -> 104.73.234.102:443
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: -Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/;X-Frame-OptionsSAMEORIGINPersistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; path=/; secure; HttpOnly; SameSite=Nonesessionid=83dcb692f1598d9fd1950049; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type29433Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveWed, 05 Mar 2025 08:28:08 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
    Source: alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: drive-connect.cyou
    Source: global trafficDNS traffic detected: DNS query: se-blurry.biz
    Source: global trafficDNS traffic detected: DNS query: zinc-sneark.biz
    Source: global trafficDNS traffic detected: DNS query: dwell-exclaim.biz
    Source: global trafficDNS traffic detected: DNS query: formy-spill.biz
    Source: global trafficDNS traffic detected: DNS query: covery-mover.biz
    Source: global trafficDNS traffic detected: DNS query: dare-curbys.biz
    Source: global trafficDNS traffic detected: DNS query: print-vexer.biz
    Source: global trafficDNS traffic detected: DNS query: impend-differ.biz
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
    Source: alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Gzg8NS4HKwGo&a
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=GlKQ1cghJWE2&l=english&_c
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englis
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=1VeaVEsE
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=NG59
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=cMt-H-zOgNUp&l=english&am
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=engl
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&a
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&a
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=e
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&l=en
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/steam_share_image.jpg
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=PCCoCNLxwF4M&am
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
    Source: alex2022.exe, 00000003.00000003.2121191622.0000000000869000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122328502.0000000000869000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://covery-mover.biz/api
    Source: alex2022.exe, 00000003.00000003.2121191622.0000000000869000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122328502.0000000000869000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dare-curbys.biz/api
    Source: alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: alex2022.exe, 00000003.00000003.2121191622.0000000000869000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122328502.0000000000869000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://impend-differ.biz/api
    Source: alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: alex2022.exe, 00000003.00000002.2122328502.0000000000876000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000876000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamloopback.host
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;X-Frame-OptionsSAMEORIGINPersistent-AuthWWW-AuthenticateVarysteamCou
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownHTTPS traffic detected: 104.73.234.102:443 -> 192.168.2.5:49708 version: TLS 1.2
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0042E790 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,3_2_0042E790
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0042E790 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,3_2_0042E790
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0042E950 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,3_2_0042E950
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004C0BE00_2_004C0BE0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004B94400_2_004B9440
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004B5F300_2_004B5F30
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_005060500_2_00506050
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004B90400_2_004B9040
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004EB8400_2_004EB840
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004FC0500_2_004FC050
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004F88700_2_004F8870
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004FF8700_2_004FF870
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004B10000_2_004B1000
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_0050C0000_2_0050C000
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004E18300_2_004E1830
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_005148D00_2_005148D0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_005160C00_2_005160C0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004F98A00_2_004F98A0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004CC8B00_2_004CC8B0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004F20B00_2_004F20B0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004F90B00_2_004F90B0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004C99700_2_004C9970
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004D79200_2_004D7920
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004E21300_2_004E2130
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004DE1D00_2_004DE1D0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004D01F00_2_004D01F0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004E69B60_2_004E69B6
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004D99B00_2_004D99B0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004ED2600_2_004ED260
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004F52000_2_004F5200
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004FBA100_2_004FBA10
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_005152300_2_00515230
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004CBA200_2_004CBA20
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_00502A200_2_00502A20
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_0050CAD00_2_0050CAD0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004FDAC00_2_004FDAC0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004C82F00_2_004C82F0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_00501AA00_2_00501AA0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004F5AB00_2_004F5AB0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_005013500_2_00501350
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004EAB500_2_004EAB50
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_00511B600_2_00511B60
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_00504B100_2_00504B10
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004EC3000_2_004EC300
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004D83200_2_004D8320
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004D73300_2_004D7330
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004FA3300_2_004FA330
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_00522BD90_2_00522BD9
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004FF3D00_2_004FF3D0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004DA3E00_2_004DA3E0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004E7BE00_2_004E7BE0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004DF3F00_2_004DF3F0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004FCB900_2_004FCB90
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004D3C400_2_004D3C40
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004D2C600_2_004D2C60
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004F74000_2_004F7400
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_0050E4000_2_0050E400
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_0050BC000_2_0050BC00
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_0050A4300_2_0050A430
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004CAC200_2_004CAC20
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004B34390_2_004B3439
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004F8C300_2_004F8C30
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004D7CC00_2_004D7CC0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004CDCE00_2_004CDCE0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004CF4E00_2_004CF4E0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004F1CE00_2_004F1CE0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004CA4900_2_004CA490
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004F3CA00_2_004F3CA0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004FACA00_2_004FACA0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004E85400_2_004E8540
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004E0D400_2_004E0D40
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004D25550_2_004D2555
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004C9D600_2_004C9D60
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004F4D700_2_004F4D70
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_00512D100_2_00512D10
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004CCD000_2_004CCD00
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004D95000_2_004D9500
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004F65000_2_004F6500
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004B351C0_2_004B351C
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004FFD200_2_004FFD20
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_005095200_2_00509520
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004B8D300_2_004B8D30
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_0052C5CD0_2_0052C5CD
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004DB5900_2_004DB590
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004E4DA00_2_004E4DA0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_005006400_2_00500640
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_00502EC00_2_00502EC0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004E8E8B0_2_004E8E8B
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004D16800_2_004D1680
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_0050D6800_2_0050D680
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004D06960_2_004D0696
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_00508EA00_2_00508EA0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004EC7600_2_004EC760
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_005047600_2_00504760
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_00507F600_2_00507F60
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004EA7000_2_004EA700
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004B371E0_2_004B371E
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004FD7100_2_004FD710
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004EAF300_2_004EAF30
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_0050CFC00_2_0050CFC0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004FA7F00_2_004FA7F0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_00500F800_2_00500F80
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_005067800_2_00506780
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004E7F900_2_004E7F90
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004F2F900_2_004F2F90
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004B57A00_2_004B57A0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004F7FB00_2_004F7FB0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0040B2203_2_0040B220
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00408B803_2_00408B80
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0040AD703_2_0040AD70
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004118603_2_00411860
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004338703_2_00433870
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0041100D3_2_0041100D
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004240233_2_00424023
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0041B0C03_2_0041B0C0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004398D03_2_004398D0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004208E03_2_004208E0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004038803_2_00403880
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004298833_2_00429883
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0041D0913_2_0041D091
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004389503_2_00438950
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004061703_2_00406170
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004091703_2_00409170
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0041A9003_2_0041A900
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004389023_2_00438902
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004331303_2_00433130
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004259CA3_2_004259CA
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0040E9E03_2_0040E9E0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004169F53_2_004169F5
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004069A03_2_004069A0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004179B03_2_004179B0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004342403_2_00434240
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00432A703_2_00432A70
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004202783_2_00420278
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004312283_2_00431228
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004042303_2_00404230
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00402AD03_2_00402AD0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00419A903_2_00419A90
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00428AA23_2_00428AA2
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0040EB723_2_0040EB72
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0041737B3_2_0041737B
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0041B3003_2_0041B300
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004363003_2_00436300
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0041532F3_2_0041532F
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0041C3303_2_0041C330
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00439B303_2_00439B30
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00404BD03_2_00404BD0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004283D23_2_004283D2
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00413B803_2_00413B80
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004343A03_2_004343A0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004143B03_2_004143B0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004334403_2_00433440
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00420C103_2_00420C10
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00405C203_2_00405C20
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00432CD03_2_00432CD0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00424C923_2_00424C92
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0040CCA63_2_0040CCA6
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00431CB33_2_00431CB3
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004294BC3_2_004294BC
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004283CB3_2_004283CB
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0042954E3_2_0042954E
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004105013_2_00410501
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0041E5003_2_0041E500
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004225003_2_00422500
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004065103_2_00406510
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0041ADC03_2_0041ADC0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004185D03_2_004185D0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0042C5E03_2_0042C5E0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00425DE53_2_00425DE5
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00420D903_2_00420D90
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0042959D3_2_0042959D
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004096403_2_00409640
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00422E503_2_00422E50
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00428E753_2_00428E75
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004256023_2_00425602
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00422E303_2_00422E30
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0040F6FA3_2_0040F6FA
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00402E803_2_00402E80
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00428E8A3_2_00428E8A
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004147593_2_00414759
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0042376D3_2_0042376D
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00433F2F3_2_00433F2F
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0041FF383_2_0041FF38
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004077903_2_00407790
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_005060503_2_00506050
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004B90403_2_004B9040
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004EB8403_2_004EB840
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004FC0503_2_004FC050
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004F88703_2_004F8870
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004FF8703_2_004FF870
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004B10003_2_004B1000
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050C0003_2_0050C000
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004E18303_2_004E1830
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_005148D03_2_005148D0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_005160C03_2_005160C0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004E28A03_2_004E28A0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004F98A03_2_004F98A0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004CC8B03_2_004CC8B0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004F90B03_2_004F90B0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004F20B03_2_004F20B0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004C99703_2_004C9970
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004E69703_2_004E6970
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004D79203_2_004D7920
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004E21303_2_004E2130
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004DE1D03_2_004DE1D0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050F1F03_2_0050F1F0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004CE1E03_2_004CE1E0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004D01F03_2_004D01F0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004D99B03_2_004D99B0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004ED2603_2_004ED260
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004EA2703_2_004EA270
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004F52003_2_004F5200
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004B52103_2_004B5210
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004FBA103_2_004FBA10
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_005152303_2_00515230
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004CBA203_2_004CBA20
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00502A203_2_00502A20
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050CAD03_2_0050CAD0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004FDAC03_2_004FDAC0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004C82F03_2_004C82F0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00501AA03_2_00501AA0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004F5AB03_2_004F5AB0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_005013503_2_00501350
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004EAB503_2_004EAB50
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004E3B703_2_004E3B70
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00504B103_2_00504B10
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004EC3003_2_004EC300
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004D83203_2_004D8320
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004D73303_2_004D7330
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004FA3303_2_004FA330
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00522BD93_2_00522BD9
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004FF3D03_2_004FF3D0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004C0BE03_2_004C0BE0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004DA3E03_2_004DA3E0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004E7BE03_2_004E7BE0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004DF3F03_2_004DF3F0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004FCB903_2_004FCB90
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004B94403_2_004B9440
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004D3C403_2_004D3C40
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004D2C603_2_004D2C60
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004DCC703_2_004DCC70
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004F74003_2_004F7400
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050BC003_2_0050BC00
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050E4003_2_0050E400
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004CAC203_2_004CAC20
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004F8C303_2_004F8C30
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004C34C03_2_004C34C0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004D7CC03_2_004D7CC0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004CDCE03_2_004CDCE0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004CF4E03_2_004CF4E0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004F1CE03_2_004F1CE0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004CA4903_2_004CA490
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004F3CA03_2_004F3CA0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004FACA03_2_004FACA0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004E85403_2_004E8540
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004E0D403_2_004E0D40
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004CD5503_2_004CD550
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004C9D603_2_004C9D60
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004F4D703_2_004F4D70
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00512D113_2_00512D11
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004CCD003_2_004CCD00
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004D95003_2_004D9500
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004F65003_2_004F6500
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004D25103_2_004D2510
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004FFD203_2_004FFD20
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004B8D303_2_004B8D30
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0052C5CD3_2_0052C5CD
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004DB5903_2_004DB590
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004E4DA03_2_004E4DA0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_005006403_2_00500640
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004D06503_2_004D0650
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004E8E203_2_004E8E20
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00502EC03_2_00502EC0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004D4EF03_2_004D4EF0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004D16803_2_004D1680
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00508EA03_2_00508EA0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004EC7603_2_004EC760
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_005047603_2_00504760
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00507F603_2_00507F60
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004EA7003_2_004EA700
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004FD7103_2_004FD710
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00511F203_2_00511F20
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004B5F303_2_004B5F30
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004EAF303_2_004EAF30
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004D5FD03_2_004D5FD0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004FA7F03_2_004FA7F0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00500F803_2_00500F80
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_005067803_2_00506780
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004E7F903_2_004E7F90
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004F2F903_2_004F2F90
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004B57A03_2_004B57A0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004F7FB03_2_004F7FB0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: String function: 00408320 appears 47 times
    Source: C:\Users\user\Desktop\alex2022.exeCode function: String function: 005193F0 appears 90 times
    Source: C:\Users\user\Desktop\alex2022.exeCode function: String function: 00413B70 appears 74 times
    Source: C:\Users\user\Desktop\alex2022.exeCode function: String function: 0051FD17 appears 40 times
    Source: C:\Users\user\Desktop\alex2022.exeCode function: String function: 00524F0C appears 34 times
    Source: alex2022.exe, 00000000.00000002.2094841308.00000000005D3000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamenet1.exej% vs alex2022.exe
    Source: alex2022.exe, 00000000.00000002.2095400944.00000000026E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenet1.exej% vs alex2022.exe
    Source: alex2022.exe, 00000003.00000002.2122112689.00000000005D3000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamenet1.exej% vs alex2022.exe
    Source: alex2022.exe, 00000003.00000003.2094303876.00000000021D4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenet1.exej% vs alex2022.exe
    Source: alex2022.exeBinary or memory string: OriginalFilenamenet1.exej% vs alex2022.exe
    Source: alex2022.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: alex2022.exeStatic PE information: Section: .bss ZLIB complexity 1.0003421532846715
    Source: alex2022.exeStatic PE information: Section: .bss ZLIB complexity 1.0003421532846715
    Source: classification engineClassification label: mal100.troj.evad.winEXE@4/0@10/1
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00433870 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,3_2_00433870
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2612:120:WilError_03
    Source: alex2022.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\alex2022.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: alex2022.exeVirustotal: Detection: 77%
    Source: alex2022.exeReversingLabs: Detection: 73%
    Source: C:\Users\user\Desktop\alex2022.exeFile read: C:\Users\user\Desktop\alex2022.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\alex2022.exe "C:\Users\user\Desktop\alex2022.exe"
    Source: C:\Users\user\Desktop\alex2022.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\alex2022.exeProcess created: C:\Users\user\Desktop\alex2022.exe "C:\Users\user\Desktop\alex2022.exe"
    Source: C:\Users\user\Desktop\alex2022.exeProcess created: C:\Users\user\Desktop\alex2022.exe "C:\Users\user\Desktop\alex2022.exe"Jump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeSection loaded: dpapi.dllJump to behavior
    Source: alex2022.exeStatic file information: File size 1167872 > 1048576
    Source: alex2022.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: alex2022.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: alex2022.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: alex2022.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: alex2022.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: alex2022.exeStatic PE information: section name: .40cfg
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004EA427 push ss; iretd 0_2_004EA428
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004EA439 push ss; iretd 0_2_004EA43A
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004EA5C6 push ss; iretd 0_2_004EA5C7
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_005195B0 push ecx; ret 0_2_005195C3
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_004EA62A push ss; iretd 0_2_004EA630
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050B07B push edi; ret 3_2_0050B07E
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050B81C push edi; ret 3_2_0050B81D
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050B8D5 push edi; ret 3_2_0050B8D6
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050B0EF push edi; ret 3_2_0050B0F6
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050B095 push edi; ret 3_2_0050B096
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050B8BB push edi; ret 3_2_0050B8BE
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050B933 push edi; ret 3_2_0050B934
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050B99B push FFFFFF89h; iretd 3_2_0050B9AD
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050B3CB push edi; ret 3_2_0050B3CC
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050B46B push edi; ret 3_2_0050B46E
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050B4DF push edi; ret 3_2_0050B4E6
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050B485 push edi; ret 3_2_0050B486
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050B55B push FFFFFF89h; iretd 3_2_0050B56D
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050B5E2 push edi; ret 3_2_0050B5E3
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_005195B0 push ecx; ret 3_2_005195C3
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050B67B push edi; ret 3_2_0050B67E
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050B6F3 push edi; ret 3_2_0050B6F4
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050B695 push edi; ret 3_2_0050B696
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0050AFD2 push edi; ret 3_2_0050AFD3
    Source: alex2022.exeStatic PE information: section name: .text entropy: 6.984126957622529
    Source: C:\Users\user\Desktop\alex2022.exeAPI coverage: 3.7 %
    Source: C:\Users\user\Desktop\alex2022.exe TID: 360Thread sleep time: -30000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_00529309 FindFirstFileExW,0_2_00529309
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_005293BA FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_005293BA
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00529309 FindFirstFileExW,3_2_00529309
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_005293BA FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_005293BA
    Source: alex2022.exe, 00000003.00000003.2121191622.00000000008A7000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121456301.00000000008A7000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122472462.00000000008A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW9
    Source: alex2022.exe, 00000003.00000003.2121191622.00000000008A7000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122255836.000000000084C000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121456301.00000000008A7000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122472462.00000000008A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_004371F0 LdrInitializeThunk,3_2_004371F0
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_0051908D IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0051908D
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_0053F1A9 mov edi, dword ptr fs:[00000030h]0_2_0053F1A9
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00438630 mov eax, dword ptr fs:[00000030h]3_2_00438630
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_00525804 GetProcessHeap,0_2_00525804
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_0051900A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0051900A
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_00519081 SetUnhandledExceptionFilter,0_2_00519081
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_0051908D IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0051908D
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_0051FA69 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0051FA69
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0051900A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_0051900A
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_00519081 SetUnhandledExceptionFilter,3_2_00519081
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0051908D IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_0051908D
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 3_2_0051FA69 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_0051FA69

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_0053F1A9 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_0053F1A9
    Source: C:\Users\user\Desktop\alex2022.exeMemory written: C:\Users\user\Desktop\alex2022.exe base: 400000 value starts with: 4D5AJump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeProcess created: C:\Users\user\Desktop\alex2022.exe "C:\Users\user\Desktop\alex2022.exe"Jump to behavior
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_005191FE cpuid 0_2_005191FE
    Source: C:\Users\user\Desktop\alex2022.exeCode function: EnumSystemLocalesW,0_2_005288C4
    Source: C:\Users\user\Desktop\alex2022.exeCode function: EnumSystemLocalesW,0_2_005250EF
    Source: C:\Users\user\Desktop\alex2022.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_0052895F
    Source: C:\Users\user\Desktop\alex2022.exeCode function: GetLocaleInfoW,0_2_00524BF4
    Source: C:\Users\user\Desktop\alex2022.exeCode function: EnumSystemLocalesW,0_2_00528BB2
    Source: C:\Users\user\Desktop\alex2022.exeCode function: GetLocaleInfoW,0_2_00528C11
    Source: C:\Users\user\Desktop\alex2022.exeCode function: EnumSystemLocalesW,0_2_00528CE6
    Source: C:\Users\user\Desktop\alex2022.exeCode function: GetLocaleInfoW,0_2_00528D31
    Source: C:\Users\user\Desktop\alex2022.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00528DD8
    Source: C:\Users\user\Desktop\alex2022.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00528673
    Source: C:\Users\user\Desktop\alex2022.exeCode function: GetLocaleInfoW,0_2_00528EDE
    Source: C:\Users\user\Desktop\alex2022.exeCode function: EnumSystemLocalesW,3_2_005288C4
    Source: C:\Users\user\Desktop\alex2022.exeCode function: EnumSystemLocalesW,3_2_005250EF
    Source: C:\Users\user\Desktop\alex2022.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,3_2_0052895F
    Source: C:\Users\user\Desktop\alex2022.exeCode function: GetLocaleInfoW,3_2_00524BF4
    Source: C:\Users\user\Desktop\alex2022.exeCode function: EnumSystemLocalesW,3_2_00528BB2
    Source: C:\Users\user\Desktop\alex2022.exeCode function: GetLocaleInfoW,3_2_00528C11
    Source: C:\Users\user\Desktop\alex2022.exeCode function: EnumSystemLocalesW,3_2_00528CE6
    Source: C:\Users\user\Desktop\alex2022.exeCode function: GetLocaleInfoW,3_2_00528D31
    Source: C:\Users\user\Desktop\alex2022.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,3_2_00528673
    Source: C:\Users\user\Desktop\alex2022.exeCode function: GetLocaleInfoW,3_2_00528EDE
    Source: C:\Users\user\Desktop\alex2022.exeCode function: 0_2_00519A67 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00519A67
    Source: C:\Users\user\Desktop\alex2022.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    DLL Side-Loading
    211
    Process Injection
    1
    Virtualization/Sandbox Evasion
    OS Credential Dumping1
    System Time Discovery
    Remote Services1
    Screen Capture
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    DLL Side-Loading
    211
    Process Injection
    LSASS Memory21
    Security Software Discovery
    Remote Desktop Protocol1
    Archive Collected Data
    1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Deobfuscate/Decode Files or Information
    Security Account Manager1
    Virtualization/Sandbox Evasion
    SMB/Windows Admin Shares2
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook4
    Obfuscated Files or Information
    NTDS1
    File and Directory Discovery
    Distributed Component Object ModelInput Capture113
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
    Software Packing
    LSA Secrets23
    System Information Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    alex2022.exe78%VirustotalBrowse
    alex2022.exe74%ReversingLabsWin32.Trojan.Lummac
    alex2022.exe100%AviraTR/Kryptik.qsybw
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    dwell-exclaim.biz100%Avira URL Cloudmalware
    formy-spill.biz100%Avira URL Cloudmalware
    dare-curbys.biz100%Avira URL Cloudmalware
    se-blurry.biz100%Avira URL Cloudmalware
    impend-differ.biz100%Avira URL Cloudmalware
    drive-connect.cyou100%Avira URL Cloudmalware
    zinc-sneark.biz100%Avira URL Cloudmalware
    covery-mover.biz100%Avira URL Cloudmalware
    https://dare-curbys.biz/api100%Avira URL Cloudmalware
    https://covery-mover.biz/api100%Avira URL Cloudmalware
    https://impend-differ.biz/api100%Avira URL Cloudmalware
    print-vexer.biz100%Avira URL Cloudmalware
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    104.73.234.102
    truefalse
      high
      dare-curbys.biz
      unknown
      unknowntrue
        unknown
        impend-differ.biz
        unknown
        unknowntrue
          unknown
          se-blurry.biz
          unknown
          unknowntrue
            unknown
            zinc-sneark.biz
            unknown
            unknowntrue
              unknown
              print-vexer.biz
              unknown
              unknowntrue
                unknown
                dwell-exclaim.biz
                unknown
                unknowntrue
                  unknown
                  covery-mover.biz
                  unknown
                  unknowntrue
                    unknown
                    formy-spill.biz
                    unknown
                    unknowntrue
                      unknown
                      drive-connect.cyou
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        dare-curbys.biztrue
                        • Avira URL Cloud: malware
                        unknown
                        impend-differ.biztrue
                        • Avira URL Cloud: malware
                        unknown
                        dwell-exclaim.biztrue
                        • Avira URL Cloud: malware
                        unknown
                        zinc-sneark.biztrue
                        • Avira URL Cloud: malware
                        unknown
                        formy-spill.biztrue
                        • Avira URL Cloud: malware
                        unknown
                        se-blurry.biztrue
                        • Avira URL Cloud: malware
                        unknown
                        drive-connect.cyoutrue
                        • Avira URL Cloud: malware
                        unknown
                        https://steamcommunity.com/profiles/76561199724331900false
                          high
                          covery-mover.biztrue
                          • Avira URL Cloud: malware
                          unknown
                          print-vexer.biztrue
                          • Avira URL Cloud: malware
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://steamcommunity.com/my/wishlist/alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngalex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://player.vimeo.comalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://steamloopback.hostalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://steamcommunity.com/?subsection=broadcastsalex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://help.steampowered.com/en/alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://steamcommunity.com/market/alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://store.steampowered.com/news/alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=1VeaVEsEalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://store.steampowered.com/subscriber_agreement/alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://www.gstatic.cn/recaptcha/alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://store.steampowered.com/subscriber_agreement/alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://recaptcha.net/recaptcha/;alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&l=enalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.valvesoftware.com/legal.htmalex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://steamcommunity.com/discussions/alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.youtube.comalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://covery-mover.biz/apialex2022.exe, 00000003.00000003.2121191622.0000000000869000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122328502.0000000000869000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://www.google.comalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://store.steampowered.com/stats/alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://community.fastly.steamstatic.com/public/css/globalv2.css?v=GlKQ1cghJWE2&l=english&_calex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://medal.tvalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://broadcast.st.dl.eccdnx.comalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngalex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&aalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://store.steampowered.com/steam_refunds/alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackalex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Gzg8NS4HKwGo&aalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://community.fastly.steamstatic.com/public/javascript/global.js?v=cMt-H-zOgNUp&l=english&amalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=PCCoCNLxwF4M&amalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=ealex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englalex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englisalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://s.ytimg.com;alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://steamcommunity.com/workshop/alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://login.steampowered.com/alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://store.steampowered.com/legal/alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://community.fastly.steamstatic.com/public/shared/images/responsive/steam_share_image.jpgalex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://community.fastly.steamstatic.com/alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://steam.tv/alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=enalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=NG59alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&aalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=englalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://store.steampowered.com/privacy_agreement/alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://store.steampowered.com/points/shop/alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://recaptcha.netalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://store.steampowered.com/alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&aalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://sketchfab.comalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://lv.queniujq.cnalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngalex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.youtube.com/alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://127.0.0.1:27060alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://store.steampowered.com/privacy_agreement/alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gifalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.google.com/recaptcha/alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://checkout.steampowered.com/alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://help.steampowered.com/alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://api.steampowered.com/alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://dare-curbys.biz/apialex2022.exe, 00000003.00000003.2121191622.0000000000869000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122328502.0000000000869000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                          unknown
                                                                                                                                                                          http://store.steampowered.com/account/cookiepreferences/alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121191622.0000000000856000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://store.steampowered.com/mobilealex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://impend-differ.biz/apialex2022.exe, 00000003.00000003.2121191622.0000000000869000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122328502.0000000000869000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                              unknown
                                                                                                                                                                              https://steamcommunity.com/alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://store.steampowered.com/;X-Frame-OptionsSAMEORIGINPersistent-AuthWWW-AuthenticateVarysteamCoualex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://store.steampowered.com/;alex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121415995.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000002.2122605272.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://store.steampowered.com/about/alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&lalex2022.exe, 00000003.00000003.2121124698.00000000008EA000.00000004.00000020.00020000.00000000.sdmp, alex2022.exe, 00000003.00000003.2121124698.00000000008F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                        104.73.234.102
                                                                                                                                                                                        steamcommunity.comUnited States
                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                        Analysis ID:1629906
                                                                                                                                                                                        Start date and time:2025-03-05 09:27:10 +01:00
                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                        Overall analysis duration:0h 3m 19s
                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                        Report type:full
                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                        Number of analysed new started processes analysed:4
                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                        Technologies:
                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                        Sample name:alex2022.exe
                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                        Classification:mal100.troj.evad.winEXE@4/0@10/1
                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                        • Successful, ratio: 87%
                                                                                                                                                                                        • Number of executed functions: 12
                                                                                                                                                                                        • Number of non-executed functions: 146
                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                        • Stop behavior analysis, all processes terminated
                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 13.107.253.72
                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): otelrules.azureedge.net
                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                        03:28:06API Interceptor4x Sleep call for process: alex2022.exe modified
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        104.73.234.102random(7).exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                          xIwQcY1fc4.exeGet hashmaliciousAmadey, GCleaner, LummaC Stealer, PureLog StealerBrowse
                                                                                                                                                                                            8ab19998dc86c27d89cf727862b67a397c5fcba459c86.exeGet hashmaliciousNetSupport RAT, LummaC StealerBrowse
                                                                                                                                                                                              https://u.to/8eAUIgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                https://u.to/8eAUIgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  cf.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    D5biXrj4Yc.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                      posh_injected_payload.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        w26DFTmyjC.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                          chromedriver.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            steamcommunity.comrandom(7).exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                            xIwQcY1fc4.exeGet hashmaliciousAmadey, GCleaner, LummaC Stealer, PureLog StealerBrowse
                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                            d5Wai5fIAK.exeGet hashmaliciousAmadey, GCleaner, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                            • 23.197.127.21
                                                                                                                                                                                                            QyA6MaTya1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                            • 23.192.247.89
                                                                                                                                                                                                            8ab19998dc86c27d89cf727862b67a397c5fcba459c86.exeGet hashmaliciousNetSupport RAT, LummaC StealerBrowse
                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                            9mqLJAGHkR.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                            • 23.197.127.21
                                                                                                                                                                                                            BGgPmeaRBs.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                            • 23.197.127.21
                                                                                                                                                                                                            https://u.to/8eAUIgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                            https://u.to/8eAUIgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                            captcha.exeGet hashmaliciousPRYSMAX STEALERBrowse
                                                                                                                                                                                                            • 23.197.127.21
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            AKAMAI-ASUSscript.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 23.199.214.10
                                                                                                                                                                                                            random(7).exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                            TOUR PACKAGE 022.vbeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 72.246.169.163
                                                                                                                                                                                                            xIwQcY1fc4.exeGet hashmaliciousAmadey, GCleaner, LummaC Stealer, PureLog StealerBrowse
                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                            QyA6MaTya1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                            • 23.192.247.89
                                                                                                                                                                                                            https://na4.documents.adobe.com/public/esignWidget?wid=CBFCIBAA3AAABLblqZhDu-fmvYaP2WbueNzEjRPHXunKxOX-RoIKefk9_qJ6QWU8qyQLPofWclRTf7Lm9dzE*Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 2.16.202.120
                                                                                                                                                                                                            x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                            • 104.84.160.204
                                                                                                                                                                                                            spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                            • 23.194.143.84
                                                                                                                                                                                                            cbr.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                            • 184.30.64.214
                                                                                                                                                                                                            Letter Forward to Cabinet Division.pdf .exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 72.246.169.163
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            a0e9f5d64349fb13191bc781f81f42e1wBalaPT.exeGet hashmaliciousLummaC Stealer, PureLog StealerBrowse
                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                            random(6).exeGet hashmaliciousLummaC Stealer, PureLog StealerBrowse
                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                            random(7).exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                            random(2).exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                            random(3).exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                            JqGBbm7.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                            MCxU5Fj.exeGet hashmaliciousLummaC Stealer, PureLog StealerBrowse
                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                            GMOgZgNpNu.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                            xIwQcY1fc4.exeGet hashmaliciousAmadey, GCleaner, LummaC Stealer, PureLog StealerBrowse
                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                            transferencia HSBC.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No created / dropped files found
                                                                                                                                                                                                            File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                            Entropy (8bit):7.639188903661479
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                            File name:alex2022.exe
                                                                                                                                                                                                            File size:1'167'872 bytes
                                                                                                                                                                                                            MD5:0984009f07548d30f9df551472e5c399
                                                                                                                                                                                                            SHA1:a1339aa7c290a7e6021450d53e589bafa702f08a
                                                                                                                                                                                                            SHA256:80ec0ec77fb6e4bbb4f01a2d3b8d867ddd0dfe7abdb993ef1401f004c18377be
                                                                                                                                                                                                            SHA512:23a6a8d0d5c393adc33af6b5c90a4dd0539015757e2dbbd995fd5990aff516e0e2d379b7903e07399c476a7ec9388ed5253252276df6053063d2ed08f1a351e9
                                                                                                                                                                                                            SSDEEP:24576:ChE6LP3s7/2Yz96q35BH5cKxnqERzU3++25j2/D+zOLWJqn82xc3++25j2/D+zO3:crT3s7/vBZ35BH5cKxnqERzU3n2hjKqH
                                                                                                                                                                                                            TLSH:AD45C02155C75067F4A954F339A6B36434A7B332EA7A4FE3D2B4FA5C12902C04BD2D2E
                                                                                                                                                                                                            File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....Mg.....................8....................@..........................@.......5....@.....................................<..
                                                                                                                                                                                                            Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                            Entrypoint:0x469a12
                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            Subsystem:windows cui
                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NO_ISOLATION, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                            Time Stamp:0x674DD9D5 [Mon Dec 2 16:01:25 2024 UTC]
                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                            Import Hash:599d3604bea5aa3207f563aa21c8e037
                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                            call 00007F8CCC7F859Ah
                                                                                                                                                                                                            jmp 00007F8CCC7F8409h
                                                                                                                                                                                                            mov ecx, dword ptr [0048F7ACh]
                                                                                                                                                                                                            push esi
                                                                                                                                                                                                            push edi
                                                                                                                                                                                                            mov edi, BB40E64Eh
                                                                                                                                                                                                            mov esi, FFFF0000h
                                                                                                                                                                                                            cmp ecx, edi
                                                                                                                                                                                                            je 00007F8CCC7F8596h
                                                                                                                                                                                                            test esi, ecx
                                                                                                                                                                                                            jne 00007F8CCC7F85B8h
                                                                                                                                                                                                            call 00007F8CCC7F85C1h
                                                                                                                                                                                                            mov ecx, eax
                                                                                                                                                                                                            cmp ecx, edi
                                                                                                                                                                                                            jne 00007F8CCC7F8599h
                                                                                                                                                                                                            mov ecx, BB40E64Fh
                                                                                                                                                                                                            jmp 00007F8CCC7F85A0h
                                                                                                                                                                                                            test esi, ecx
                                                                                                                                                                                                            jne 00007F8CCC7F859Ch
                                                                                                                                                                                                            or eax, 00004711h
                                                                                                                                                                                                            shl eax, 10h
                                                                                                                                                                                                            or ecx, eax
                                                                                                                                                                                                            mov dword ptr [0048F7ACh], ecx
                                                                                                                                                                                                            not ecx
                                                                                                                                                                                                            pop edi
                                                                                                                                                                                                            mov dword ptr [0048F7A8h], ecx
                                                                                                                                                                                                            pop esi
                                                                                                                                                                                                            ret
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                            sub esp, 14h
                                                                                                                                                                                                            and dword ptr [ebp-0Ch], 00000000h
                                                                                                                                                                                                            lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                            and dword ptr [ebp-08h], 00000000h
                                                                                                                                                                                                            push eax
                                                                                                                                                                                                            call dword ptr [0048D438h]
                                                                                                                                                                                                            mov eax, dword ptr [ebp-08h]
                                                                                                                                                                                                            xor eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                            mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                            call dword ptr [0048D3F8h]
                                                                                                                                                                                                            xor dword ptr [ebp-04h], eax
                                                                                                                                                                                                            call dword ptr [0048D3F4h]
                                                                                                                                                                                                            xor dword ptr [ebp-04h], eax
                                                                                                                                                                                                            lea eax, dword ptr [ebp-14h]
                                                                                                                                                                                                            push eax
                                                                                                                                                                                                            call dword ptr [0048D480h]
                                                                                                                                                                                                            mov eax, dword ptr [ebp-10h]
                                                                                                                                                                                                            lea ecx, dword ptr [ebp-04h]
                                                                                                                                                                                                            xor eax, dword ptr [ebp-14h]
                                                                                                                                                                                                            xor eax, dword ptr [ebp-04h]
                                                                                                                                                                                                            xor eax, ecx
                                                                                                                                                                                                            leave
                                                                                                                                                                                                            ret
                                                                                                                                                                                                            mov eax, 00004000h
                                                                                                                                                                                                            ret
                                                                                                                                                                                                            push 00491158h
                                                                                                                                                                                                            call dword ptr [0048D458h]
                                                                                                                                                                                                            ret
                                                                                                                                                                                                            mov al, 01h
                                                                                                                                                                                                            ret
                                                                                                                                                                                                            push 00030000h
                                                                                                                                                                                                            push 00010000h
                                                                                                                                                                                                            push 00000000h
                                                                                                                                                                                                            call 00007F8CCC7FDA37h
                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x8d1f80x3c.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x1230000x6ad.rsrc
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x940000x5000.reloc
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x897f00x18.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x82e200xc0.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x8d3980x164.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                            .text0x10000x8002c0x802007f4624ead03d4849ccc96ed1dc6a4d2cFalse0.4714310213414634data6.984126957622529IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .rdata0x820000xc5f40xc600d1fa02efcf88d2300c18b8e4d1f795fcFalse0.4939827967171717TeX font metric data (\217B)5.434111295617206IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .data0x8f0000x291c0x16003c4a6ee5d8c1ba845e7e5a3849bc93d0False0.3955965909090909data4.594920257126322IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .40cfg0x920000x80x200a0a0331c81f44a0918101ab3709aacb2False0.03125data0.06116285224115448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .tls0x930000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .reloc0x940000x50000x5000b69973bbbd5061b0ff6d3b649d7aac03False0.77890625data6.782401967187581IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .bss0x990000x448000x448009d59d354d321000ce02bc136482cd84dFalse1.0003421532846715data7.999376549840931IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .bss0xde0000x448000x448009d59d354d321000ce02bc136482cd84dFalse1.0003421532846715data7.999376549840931IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .rsrc0x1230000x6ad0x8002a9388a870f23b8d011eeed760a6400dFalse0.39111328125data3.926090552930223IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                            RT_VERSION0x1230a00x37cdataEnglishUnited States0.4585201793721973
                                                                                                                                                                                                            RT_MANIFEST0x12341c0x291XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5296803652968036
                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                            KERNEL32.dllCloseHandle, CompareStringW, CreateEventW, CreateFileW, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetFileSize, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameW, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ResetEvent, RtlUnwind, SetEnvironmentVariableW, SetEvent, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WaitForSingleObjectEx, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                                                                                                                            USER32.dllBeginPaint, CreateWindowExA, DefWindowProcW, EndPaint, GetMessageA, PostQuitMessage, RegisterClassA
                                                                                                                                                                                                            DescriptionData
                                                                                                                                                                                                            CompanyNameMicrosoft Corporation
                                                                                                                                                                                                            FileDescriptionNet Command
                                                                                                                                                                                                            FileVersion10.0.19041.3636 (WinBuild.160101.0800)
                                                                                                                                                                                                            InternalNamenet1.exe
                                                                                                                                                                                                            LegalCopyright Microsoft Corporation. All rights reserved.
                                                                                                                                                                                                            OriginalFilenamenet1.exe
                                                                                                                                                                                                            ProductNameMicrosoft Windows Operating System
                                                                                                                                                                                                            ProductVersion10.0.19041.3636
                                                                                                                                                                                                            Translation0x0409 0x04b0
                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                            EnglishUnited States
                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                            2025-03-05T09:28:06.829787+01002057945ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz)1192.168.2.5624121.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.829787+01002057983ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz)1192.168.2.5624121.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.829787+01002058685ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (se-blurry .biz)1192.168.2.5624121.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.841379+01002057949ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz)1192.168.2.5556201.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.841379+01002057981ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz)1192.168.2.5556201.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.841379+01002058683ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (zinc-sneark .biz)1192.168.2.5556201.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.856402+01002057929ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz)1192.168.2.5620251.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.856402+01002057979ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz)1192.168.2.5620251.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.856402+01002058681ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dwell-exclaim .biz)1192.168.2.5620251.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.867918+01002057931ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz)1192.168.2.5509791.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.867918+01002057977ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz)1192.168.2.5509791.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.867918+01002058679ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (formy-spill .biz)1192.168.2.5509791.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.880031+01002057925ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz)1192.168.2.5500261.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.880031+01002057973ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz)1192.168.2.5500261.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.880031+01002058675ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (covery-mover .biz)1192.168.2.5500261.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.891129+01002057927ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz)1192.168.2.5578011.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.891129+01002057975ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz)1192.168.2.5578011.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.891129+01002058677ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dare-curbys .biz)1192.168.2.5578011.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.902242+01002057943ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz)1192.168.2.5574011.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.902242+01002057971ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz)1192.168.2.5574011.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.902242+01002058673ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (print-vexer .biz)1192.168.2.5574011.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.913442+01002057935ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz)1192.168.2.5529101.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.913442+01002057969ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz)1192.168.2.5529101.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:06.913442+01002058671ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impend-differ .biz)1192.168.2.5529101.1.1.153UDP
                                                                                                                                                                                                            2025-03-05T09:28:07.611246+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549708104.73.234.102443TCP
                                                                                                                                                                                                            2025-03-05T09:28:08.301436+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.549708104.73.234.102443TCP
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.935565948 CET49708443192.168.2.5104.73.234.102
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.935605049 CET44349708104.73.234.102192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.935683012 CET49708443192.168.2.5104.73.234.102
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.936853886 CET49708443192.168.2.5104.73.234.102
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.936867952 CET44349708104.73.234.102192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:07.611126900 CET44349708104.73.234.102192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:07.611246109 CET49708443192.168.2.5104.73.234.102
                                                                                                                                                                                                            Mar 5, 2025 09:28:07.680382967 CET49708443192.168.2.5104.73.234.102
                                                                                                                                                                                                            Mar 5, 2025 09:28:07.680403948 CET44349708104.73.234.102192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:07.680727005 CET44349708104.73.234.102192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:07.744985104 CET49708443192.168.2.5104.73.234.102
                                                                                                                                                                                                            Mar 5, 2025 09:28:07.918517113 CET49708443192.168.2.5104.73.234.102
                                                                                                                                                                                                            Mar 5, 2025 09:28:07.960319042 CET44349708104.73.234.102192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.301287889 CET44349708104.73.234.102192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.301310062 CET44349708104.73.234.102192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.301320076 CET44349708104.73.234.102192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.301354885 CET49708443192.168.2.5104.73.234.102
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.301362991 CET44349708104.73.234.102192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.301382065 CET44349708104.73.234.102192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.301412106 CET44349708104.73.234.102192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.301434994 CET49708443192.168.2.5104.73.234.102
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.301434994 CET49708443192.168.2.5104.73.234.102
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.301434994 CET49708443192.168.2.5104.73.234.102
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.301451921 CET49708443192.168.2.5104.73.234.102
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.397017002 CET44349708104.73.234.102192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.397077084 CET44349708104.73.234.102192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.397098064 CET49708443192.168.2.5104.73.234.102
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.397114992 CET44349708104.73.234.102192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.397126913 CET49708443192.168.2.5104.73.234.102
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.397135019 CET44349708104.73.234.102192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.397147894 CET49708443192.168.2.5104.73.234.102
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.397180080 CET49708443192.168.2.5104.73.234.102
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.398710012 CET49708443192.168.2.5104.73.234.102
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.398731947 CET44349708104.73.234.102192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.398746967 CET49708443192.168.2.5104.73.234.102
                                                                                                                                                                                                            Mar 5, 2025 09:28:08.398753881 CET44349708104.73.234.102192.168.2.5
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.782016993 CET6322853192.168.2.51.1.1.1
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.792000055 CET53632281.1.1.1192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.829787016 CET6241253192.168.2.51.1.1.1
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.838992119 CET53624121.1.1.1192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.841378927 CET5562053192.168.2.51.1.1.1
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.850786924 CET53556201.1.1.1192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.856401920 CET6202553192.168.2.51.1.1.1
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.865528107 CET53620251.1.1.1192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.867918015 CET5097953192.168.2.51.1.1.1
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.877177954 CET53509791.1.1.1192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.880031109 CET5002653192.168.2.51.1.1.1
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.889174938 CET53500261.1.1.1192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.891129017 CET5780153192.168.2.51.1.1.1
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.900341034 CET53578011.1.1.1192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.902241945 CET5740153192.168.2.51.1.1.1
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.911380053 CET53574011.1.1.1192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.913441896 CET5291053192.168.2.51.1.1.1
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.922523975 CET53529101.1.1.1192.168.2.5
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.923602104 CET6059453192.168.2.51.1.1.1
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.931070089 CET53605941.1.1.1192.168.2.5
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.782016993 CET192.168.2.51.1.1.10x44a9Standard query (0)drive-connect.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.829787016 CET192.168.2.51.1.1.10xfb9dStandard query (0)se-blurry.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.841378927 CET192.168.2.51.1.1.10xccd2Standard query (0)zinc-sneark.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.856401920 CET192.168.2.51.1.1.10x90f9Standard query (0)dwell-exclaim.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.867918015 CET192.168.2.51.1.1.10x6e35Standard query (0)formy-spill.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.880031109 CET192.168.2.51.1.1.10xaa19Standard query (0)covery-mover.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.891129017 CET192.168.2.51.1.1.10xe2e7Standard query (0)dare-curbys.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.902241945 CET192.168.2.51.1.1.10x864aStandard query (0)print-vexer.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.913441896 CET192.168.2.51.1.1.10x712Standard query (0)impend-differ.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.923602104 CET192.168.2.51.1.1.10xd857Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.792000055 CET1.1.1.1192.168.2.50x44a9Name error (3)drive-connect.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.838992119 CET1.1.1.1192.168.2.50xfb9dName error (3)se-blurry.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.850786924 CET1.1.1.1192.168.2.50xccd2Name error (3)zinc-sneark.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.865528107 CET1.1.1.1192.168.2.50x90f9Name error (3)dwell-exclaim.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.877177954 CET1.1.1.1192.168.2.50x6e35Name error (3)formy-spill.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.889174938 CET1.1.1.1192.168.2.50xaa19Name error (3)covery-mover.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.900341034 CET1.1.1.1192.168.2.50xe2e7Name error (3)dare-curbys.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.911380053 CET1.1.1.1192.168.2.50x864aName error (3)print-vexer.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.922523975 CET1.1.1.1192.168.2.50x712Name error (3)impend-differ.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Mar 5, 2025 09:28:06.931070089 CET1.1.1.1192.168.2.50xd857No error (0)steamcommunity.com104.73.234.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                            • steamcommunity.com
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.549708104.73.234.1024434564C:\Users\user\Desktop\alex2022.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2025-03-05 08:28:07 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                                            2025-03-05 08:28:08 UTC1962INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Date: Wed, 05 Mar 2025 08:28:08 GMT
                                                                                                                                                                                                            Content-Length: 29433
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: sessionid=83dcb692f1598d9fd1950049; Path=/; Secure; SameSite=None
                                                                                                                                                                                                            Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                                            2025-03-05 08:28:08 UTC14422INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 20 44 65 73 6b 74 6f 70 55 49 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22
                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class=" responsive DesktopUI" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"
                                                                                                                                                                                                            2025-03-05 08:28:08 UTC15011INData Raw: 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 6d 61 72 6b 65 74 2f 22 3e 0a 09 09 09 09 09 09 4d 61 72 6b 65 74 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64 63 61 73 74 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20
                                                                                                                                                                                                            Data Ascii: "submenuitem" href="https://steamcommunity.com/market/">Market</a><a class="submenuitem" href="https://steamcommunity.com/?subsection=broadcasts">Broadcasts</a></div><a class="menuitem


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:03:28:05
                                                                                                                                                                                                            Start date:05/03/2025
                                                                                                                                                                                                            Path:C:\Users\user\Desktop\alex2022.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\alex2022.exe"
                                                                                                                                                                                                            Imagebase:0x4b0000
                                                                                                                                                                                                            File size:1'167'872 bytes
                                                                                                                                                                                                            MD5 hash:0984009F07548D30F9DF551472E5C399
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                            Start time:03:28:05
                                                                                                                                                                                                            Start date:05/03/2025
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                            Start time:03:28:06
                                                                                                                                                                                                            Start date:05/03/2025
                                                                                                                                                                                                            Path:C:\Users\user\Desktop\alex2022.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\alex2022.exe"
                                                                                                                                                                                                            Imagebase:0x4b0000
                                                                                                                                                                                                            File size:1'167'872 bytes
                                                                                                                                                                                                            MD5 hash:0984009F07548D30F9DF551472E5C399
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Reset < >