Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1637463
MD5:2002fdf412315d31fcdf5b6acbcaa53c
SHA1:c3d77ad74a3c01eba18fd19eda94789cdd7b9cb1
SHA256:b7bec68290b285cdcec37f9558f1488c36e971aded4b995b3a45a40ddcaf00dc
Tags:exeuser-jstrosch
Infos:

Detection

Score:72
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Sample uses string decryption to hide its real strings
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
One or more processes crash
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 1724 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 2002FDF412315D31FCDF5B6ACBCAA53C)
    • conhost.exe (PID: 6212 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • file.exe (PID: 6524 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 2002FDF412315D31FCDF5B6ACBCAA53C)
    • WerFault.exe (PID: 1976 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 1724 -s 396 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-13T16:52:49.962257+010020283713Unknown Traffic192.168.2.949683188.114.97.3443TCP
2025-03-13T16:52:56.516356+010020283713Unknown Traffic192.168.2.949691104.21.16.1443TCP
2025-03-13T16:53:04.899043+010020283713Unknown Traffic192.168.2.949695188.114.97.3443TCP
2025-03-13T16:53:08.228392+010020283713Unknown Traffic192.168.2.949698188.114.97.3443TCP
2025-03-13T16:53:13.948541+010020283713Unknown Traffic192.168.2.949705104.21.16.1443TCP
2025-03-13T16:53:19.826092+010020283713Unknown Traffic192.168.2.949709104.21.16.1443TCP
2025-03-13T16:53:25.731376+010020283713Unknown Traffic192.168.2.949712104.21.48.1443TCP
2025-03-13T16:53:30.303363+010020283713Unknown Traffic192.168.2.949715104.73.234.102443TCP
2025-03-13T16:53:33.191985+010020283713Unknown Traffic192.168.2.958769104.73.234.102443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: file.exeAvira: detected
Source: file.exeVirustotal: Detection: 70%Perma Link
Source: file.exeReversingLabs: Detection: 76%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
Source: 00000000.00000002.1078266054.00000000027FF000.00000004.00000020.00020000.00000000.sdmpString decryptor: jowinjoinery.icu/bdWUa
Source: 00000000.00000002.1078266054.00000000027FF000.00000004.00000020.00020000.00000000.sdmpString decryptor: featureccus.shop/bdMAn
Source: 00000000.00000002.1078266054.00000000027FF000.00000004.00000020.00020000.00000000.sdmpString decryptor: mrodularmall.top/aNzS
Source: 00000000.00000002.1078266054.00000000027FF000.00000004.00000020.00020000.00000000.sdmpString decryptor: legenassedk.top/bdpWO
Source: 00000000.00000002.1078266054.00000000027FF000.00000004.00000020.00020000.00000000.sdmpString decryptor: htardwarehu.icu/Sbdsa
Source: 00000000.00000002.1078266054.00000000027FF000.00000004.00000020.00020000.00000000.sdmpString decryptor: cjlaspcorne.icu/DbIps
Source: 00000000.00000002.1078266054.00000000027FF000.00000004.00000020.00020000.00000000.sdmpString decryptor: bugildbett.top/bAuz
Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 104.73.234.102:443 -> 192.168.2.9:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.73.234.102:443 -> 192.168.2.9:58769 version: TLS 1.2
Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0107FD8F FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_0107FD8F
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0107FCDE FindFirstFileExW,0_2_0107FCDE
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0107FD8F FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_0107FD8F
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0107FCDE FindFirstFileExW,2_2_0107FCDE
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], CF91E6EAh2_2_0044A106
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edi+3E8E80E8h]2_2_0044D300
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [ecx], bx2_2_0044D300
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-26h]2_2_0044D7F0
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+18h]2_2_0040EFAE
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [edi], cx2_2_00429840
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [00451018h]2_2_0040F066
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]2_2_00402800
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [esp+eax+00000104h]2_2_0041C833
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 1ED597A4h2_2_004480C0
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 6D58C181h2_2_00421890
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-4926828Eh]2_2_00421890
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00410897
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx]2_2_00410897
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax+04h]2_2_00413143
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-26h]2_2_0044D950
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-0D0EF488h]2_2_0042D92B
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esi], FFFFFFFFh2_2_004019E0
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx-51AE6CD0h]2_2_0044AA55
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp], 8B8A8924h2_2_0043F250
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx+19DCC0F6h]2_2_00445250
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [ebp+edi+00h]2_2_00445250
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [ecx], dl2_2_00423A70
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_00423A70
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], C446A772h2_2_0041E21B
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-4926821Eh]2_2_0041E21B
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-4926821Eh]2_2_0041E21B
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 656D2358h2_2_0041E21B
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp eax2_2_0041E21B
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+70h]2_2_0041E21B
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-49268212h]2_2_0041E21B
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx esi, byte ptr [eax]2_2_00448220
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 93A82FD1h2_2_004292C0
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-6BB1A2B4h]2_2_004482E0
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then lea ecx, dword ptr [eax+eax]2_2_00412AF8
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then lea ecx, dword ptr [eax-40000000h]2_2_00412AF8
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then lea edx, dword ptr [ecx+ecx]2_2_00412AF8
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-000000FAh]2_2_00433A88
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp word ptr [edi+ebx], 0000h2_2_0044C2A0
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then push eax2_2_00449B7F
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [esp+eax+00000104h]2_2_0041C833
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx+44h]2_2_00444300
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]2_2_0040A320
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]2_2_0040A320
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-000000FAh]2_2_00433A88
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+34h]2_2_00433330
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [esi], cl2_2_00436BE5
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], esi2_2_0044C3A0
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-26h]2_2_0044C3A0
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebp, ebx2_2_0044C3A0
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx+68h]2_2_00437BB8
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [ecx], dl2_2_00411C5F
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]2_2_00435C60
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp+08h], ebx2_2_00445C70
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00410C1B
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx]2_2_00410C1B
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx eax, byte ptr [esp+esi+5Ch]2_2_0042F430
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [edx]2_2_00441480
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+49408C66h]2_2_00428CB0
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]2_2_0044BD46
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [eax], cl2_2_0041EDDC
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+6D3F2F7Eh]2_2_00420D90
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [eax]2_2_00448590
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+50h]2_2_004305B2
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]2_2_0041AE40
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_00438E42
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp+10h], ecx2_2_00438E42
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, di2_2_0042FE40
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-1272D010h]2_2_0042FE40
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then add eax, esi2_2_00437627
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [ebp+ecx+00h]2_2_0040CE30
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [eax+esi]2_2_0040CE30
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov dword ptr [esp+10h], ecx2_2_00438E39
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebp, byte ptr [esp+ecx+0Ah]2_2_00445ED1
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]2_2_00445ED1
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+18h]2_2_004236EB
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [ebx], cl2_2_004386EC
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00432F60
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [esi+edx]2_2_00432F60
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00432F60
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax]2_2_0041AF00
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-4926828Ah]2_2_0041AF00
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+1A92C912h]2_2_0040C710
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-2Ah]2_2_0044C7D0
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax+04h]2_2_00412FDB
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]2_2_00446790
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [eax], cl2_2_0041EFAD
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]2_2_00433FB0
Source: global trafficTCP traffic: 192.168.2.9:58768 -> 162.159.36.2:53
Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
Source: Joe Sandbox ViewIP Address: 104.21.48.1 104.21.48.1
Source: Joe Sandbox ViewIP Address: 104.21.48.1 104.21.48.1
Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49683 -> 188.114.97.3:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49691 -> 104.21.16.1:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:58769 -> 104.73.234.102:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49712 -> 104.21.48.1:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49695 -> 188.114.97.3:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49709 -> 104.21.16.1:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49715 -> 104.73.234.102:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49698 -> 188.114.97.3:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49705 -> 104.21.16.1:443
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
Source: file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/; equals www.youtube.com (Youtube)
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/;X-Frame-OptionsSAMEORIGINPersistent-AuthWWW-AuthenticateVarysteamCountry=US%7C14c9dde9b41d2538b03ea660c9fb439f; path=/; secure; HttpOnly; SameSite=Nonesessionid=58b4bafbedb91d2ef4c08271; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type26244Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveThu, 13 Mar 2025 15:53:33 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-ControlJJ equals www.youtube.com (Youtube)
Source: file.exe, 00000002.00000003.1456025007.00000000018C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/;X-Frame-OptionsSAMEORIGINPersistent-AuthWWW-AuthenticateVarysteamCountry=US%7C14c9dde9b41d2538b03ea660c9fb439f; path=/; secure; HttpOnly; SameSite=Nonesessionid=ac77c0ab410d8b3730e05350; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type26244Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveThu, 13 Mar 2025 15:53:30 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control>{ equals www.youtube.com (Youtube)
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: jowinjoinery.icu
Source: global trafficDNS traffic detected: DNS query: featureccus.shop
Source: global trafficDNS traffic detected: DNS query: mrodularmall.top
Source: global trafficDNS traffic detected: DNS query: legenassedk.top
Source: global trafficDNS traffic detected: DNS query: htardwarehu.icu
Source: global trafficDNS traffic detected: DNS query: cjlaspcorne.icu
Source: global trafficDNS traffic detected: DNS query: bugildbett.top
Source: global trafficDNS traffic detected: DNS query: latchclan.shop
Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
Source: file.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1486774598.0000000001917000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
Source: file.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1486774598.0000000001917000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
Source: file.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1486774598.0000000001917000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
Source: Amcache.hve.5.drString found in binary or memory: http://upx.sf.net
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
Source: file.exe, 00000002.00000003.1486101744.0000000001867000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1486557901.0000000001867000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=J1-T6FXbrr0Z&a
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=GlKQ1cghJWE2&l=english&_c
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engli
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
Source: file.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1486774598.0000000001917000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
Source: file.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
Source: file.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=jfdbROVe
Source: file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=39xC
Source: file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=cMt-H-z
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=cMt-H-zOgNUp&l=english&am
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&l=en
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=PCCoCNLxwF4M&am
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
Source: file.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
Source: file.exe, 00000002.00000002.1486750951.00000000018C7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485732575.00000000018C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com//
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
Source: file.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1486774598.0000000001917000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
Source: file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199822375128
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
Source: file.exe, 00000002.00000003.1456088914.000000000187C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485732575.00000000018C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1486582922.000000000187C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199822375128
Source: file.exe, 00000002.00000002.1486582922.000000000187C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199822375128K
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamloopback.host
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
Source: file.exe, 00000002.00000002.1486750951.00000000018C7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485732575.00000000018BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456025007.00000000018C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485732575.00000000018C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
Source: file.exe, 00000002.00000002.1486750951.00000000018C7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456025007.00000000018C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485732575.00000000018C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;X-Frame-OptionsSAMEORIGINPersistent-AuthWWW-AuthenticateVarysteamCou
Source: file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
Source: file.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1486774598.0000000001917000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
Source: file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
Source: file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49685
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49683
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 104.73.234.102:443 -> 192.168.2.9:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.73.234.102:443 -> 192.168.2.9:58769 version: TLS 1.2
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0043F410 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,2_2_0043F410
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0043F410 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,2_2_0043F410
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0043FC48 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SelectObject,DeleteDC,ReleaseDC,DeleteObject,2_2_0043FC48
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100553B0_2_0100553B
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010464600_2_01046460
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01044CB00_2_01044CB0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01021F500_2_01021F50
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010301100_2_01030110
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010541100_2_01054110
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010381300_2_01038130
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010191500_2_01019150
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010371700_2_01037170
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0101F1900_2_0101F190
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010101A00_2_010101A0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010041D00_2_010041D0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010641D00_2_010641D0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010010000_2_01001000
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010560100_2_01056010
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0102E0200_2_0102E020
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100E0300_2_0100E030
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0106A0300_2_0106A030
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0105C0500_2_0105C050
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0103D0700_2_0103D070
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0105D0700_2_0105D070
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010460900_2_01046090
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010150E00_2_010150E0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010200E00_2_010200E0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0101A0F00_2_0101A0F0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010590F00_2_010590F0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0105E0F00_2_0105E0F0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0106B0F00_2_0106B0F0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100A3000_2_0100A300
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010083100_2_01008310
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0101B3100_2_0101B310
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010273200_2_01027320
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010413200_2_01041320
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0102D3300_2_0102D330
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010633300_2_01063330
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0104A3500_2_0104A350
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010503500_2_01050350
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0105C3500_2_0105C350
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010293600_2_01029360
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0101E3A00_2_0101E3A0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010353A00_2_010353A0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0105D3B00_2_0105D3B0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010493D00_2_010493D0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010693E00_2_010693E0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0102A3F00_2_0102A3F0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010232000_2_01023200
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010622100_2_01062210
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010782300_2_01078230
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010402400_2_01040240
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100D2500_2_0100D250
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010252900_2_01025290
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010182B00_2_010182B0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010612B00_2_010612B0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010722CA0_2_010722CA
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010072E00_2_010072E0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010135100_2_01013510
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010165300_2_01016530
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010235300_2_01023530
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0105F5300_2_0105F530
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0103B5600_2_0103B560
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010595760_2_01059576
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010855920_2_01085592
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0103C5A00_2_0103C5A0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010255C00_2_010255C0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0103F5D00_2_0103F5D0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010695D00_2_010695D0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0102B5F00_2_0102B5F0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0101D4100_2_0101D410
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010364100_2_01036410
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010684200_2_01068420
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010104300_2_01010430
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010144300_2_01014430
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010534300_2_01053430
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010124500_2_01012450
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010254500_2_01025450
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0102E4900_2_0102E490
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010584C00_2_010584C0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0106A4C00_2_0106A4C0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100A7000_2_0100A700
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010557000_2_01055700
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010837180_2_01083718
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010097180_2_01009718
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010197400_2_01019740
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100D7F00_2_0100D7F0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010507F00_2_010507F0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100C6100_2_0100C610
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010106200_2_01010620
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010576300_2_01057630
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010616300_2_01061630
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010646400_2_01064640
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010496500_2_01049650
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010416600_2_01041660
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0105A6600_2_0105A660
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100E6900_2_0100E690
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010556900_2_01055690
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010176C00_2_010176C0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0102C6D00_2_0102C6D0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0103D6E00_2_0103D6E0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010386E00_2_010386E0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100B6F00_2_0100B6F0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010266F00_2_010266F0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0101E9000_2_0101E900
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010389000_2_01038900
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100C9060_2_0100C906
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0106D90A0_2_0106D90A
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010569200_2_01056920
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010169400_2_01016940
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100B9600_2_0100B960
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0105D9800_2_0105D980
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010089900_2_01008990
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010189A00_2_010189A0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0103E9C00_2_0103E9C0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010628000_2_01062800
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0101D8100_2_0101D810
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0103A8100_2_0103A810
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010138400_2_01013840
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010058560_2_01005856
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0101F8600_2_0101F860
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0103C8700_2_0103C870
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010298A00_2_010298A0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010478A00_2_010478A0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010228C00_2_010228C0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01007B000_2_01007B00
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100CB0F0_2_0100CB0F
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0104EB400_2_0104EB40
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01017B500_2_01017B50
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0101DB800_2_0101DB80
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01010B900_2_01010B90
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01011BA00_2_01011BA0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01057BB00_2_01057BB0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0102ABF00_2_0102ABF0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0103ABF00_2_0103ABF0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01051A000_2_01051A00
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01063A200_2_01063A20
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0102DA300_2_0102DA30
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0102CA300_2_0102CA30
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0105BA400_2_0105BA40
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01033A500_2_01033A50
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01048A700_2_01048A70
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01023A900_2_01023A90
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01017AA00_2_01017AA0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01038AA00_2_01038AA0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01067AB00_2_01067AB0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01009AF60_2_01009AF6
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01029D000_2_01029D00
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0105FD000_2_0105FD00
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0103FD200_2_0103FD20
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01009D300_2_01009D30
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01063D600_2_01063D60
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01022D800_2_01022D80
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0103DD800_2_0103DD80
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01008DD00_2_01008DD0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01037DD00_2_01037DD0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0103DDD90_2_0103DDD9
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01010DE00_2_01010DE0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01047DF00_2_01047DF0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01005DF60_2_01005DF6
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01022C000_2_01022C00
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01061C000_2_01061C00
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01014C100_2_01014C10
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0101EC700_2_0101EC70
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01033C700_2_01033C70
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100BF100_2_0100BF10
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01022F100_2_01022F10
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0105EF100_2_0105EF10
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01013F200_2_01013F20
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01046F900_2_01046F90
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0105FF900_2_0105FF90
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01026FC00_2_01026FC0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01052FC00_2_01052FC0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01020E100_2_01020E10
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01067E100_2_01067E10
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0102FE200_2_0102FE20
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100DE600_2_0100DE60
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01042E800_2_01042E80
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0105AE800_2_0105AE80
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01043EA00_2_01043EA0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01025EB00_2_01025EB0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0103AEC00_2_0103AEC0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0104AEE00_2_0104AEE0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0040BA502_2_0040BA50
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0040E6D02_2_0040E6D0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0040EFAE2_2_0040EFAE
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004010402_2_00401040
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0041F0652_2_0041F065
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004178702_2_00417870
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0041C8332_2_0041C833
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004278302_2_00427830
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004458302_2_00445830
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004498322_2_00449832
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004380C82_2_004380C8
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004110F92_2_004110F9
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004218902_2_00421890
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004378B82_2_004378B8
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0040D9402_2_0040D940
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004021402_2_00402140
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004261502_2_00426150
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004511502_2_00451150
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004391602_2_00439160
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004421682_2_00442168
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0040B9702_2_0040B970
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004511702_2_00451170
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004249002_2_00424900
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0042D92B2_2_0042D92B
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0045113C2_2_0045113C
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0040F9C02_2_0040F9C0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004139D02_2_004139D0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0043B9F92_2_0043B9F9
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004121852_2_00412185
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004452502_2_00445250
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00429A702_2_00429A70
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0042020C2_2_0042020C
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00426A152_2_00426A15
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0041E21B2_2_0041E21B
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004292C02_2_004292C0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0044CAE02_2_0044CAE0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00412AF82_2_00412AF8
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00408A802_2_00408A80
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0044B2802_2_0044B280
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004312902_2_00431290
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00445AA02_2_00445AA0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004512AC2_2_004512AC
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004252B02_2_004252B0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00402B502_2_00402B50
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0041C8332_2_0041C833
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004443002_2_00444300
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0040A3202_2_0040A320
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0040C3202_2_0040C320
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00416B812_2_00416B81
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0044B3802_2_0044B380
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0042CBA02_2_0042CBA0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004283A02_2_004283A0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0044C3A02_2_0044C3A0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00411C5F2_2_00411C5F
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0042D4602_2_0042D460
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004324072_2_00432407
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0043F4102_2_0043F410
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0042F4302_2_0042F430
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0043DC312_2_0043DC31
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004384C32_2_004384C3
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0041BCC02_2_0041BCC0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0040D4D02_2_0040D4D0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004434DF2_2_004434DF
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0041DCDF2_2_0041DCDF
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0044B4F02_2_0044B4F0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004104832_2_00410483
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0042F4892_2_0042F489
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00424C902_2_00424C90
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0044BCB62_2_0044BCB6
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004095402_2_00409540
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004435402_2_00443540
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0043155F2_2_0043155F
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004035602_2_00403560
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004255602_2_00425560
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00413D092_2_00413D09
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0040AD202_2_0040AD20
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0043B5362_2_0043B536
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0041EDDC2_2_0041EDDC
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00447DF02_2_00447DF0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0044B5802_2_0044B580
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00420D902_2_00420D90
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00407DA02_2_00407DA0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004305B22_2_004305B2
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0042FE402_2_0042FE40
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004336402_2_00433640
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004486502_2_00448650
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0043C6102_2_0043C610
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0044CE102_2_0044CE10
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004376272_2_00437627
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0044B6222_2_0044B622
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0040CE302_2_0040CE30
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00444ED02_2_00444ED0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00445ED12_2_00445ED1
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004326E02_2_004326E0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004386EC2_2_004386EC
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00415EF92_2_00415EF9
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00430E932_2_00430E93
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00410EAB2_2_00410EAB
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00403F002_2_00403F00
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0043E7032_2_0043E703
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0041AF002_2_0041AF00
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0040C7102_2_0040C710
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004367292_2_00436729
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0042D7302_2_0042D730
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00408FC02_2_00408FC0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0044C7D02_2_0044C7D0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004047E22_2_004047E2
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004437A02_2_004437A0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0101E9002_2_0101E900
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010389002_2_01038900
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0106D90A2_2_0106D90A
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010301102_2_01030110
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010541102_2_01054110
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010569202_2_01056920
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010381302_2_01038130
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010169402_2_01016940
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010191502_2_01019150
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0100B9602_2_0100B960
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010371702_2_01037170
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010089902_2_01008990
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0101F1902_2_0101F190
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010101A02_2_010101A0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010189A02_2_010189A0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0103E9C02_2_0103E9C0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010041D02_2_010041D0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010641D02_2_010641D0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0100D1E02_2_0100D1E0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010010002_2_01001000
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010628002_2_01062800
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0101D8102_2_0101D810
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0103A8102_2_0103A810
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010560102_2_01056010
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0102E0202_2_0102E020
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0100E0302_2_0100E030
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010138402_2_01013840
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0101F8602_2_0101F860
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0103C8702_2_0103C870
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0103D0702_2_0103D070
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0100C8902_2_0100C890
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010460902_2_01046090
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010298A02_2_010298A0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010478A02_2_010478A0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010598B02_2_010598B0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010228C02_2_010228C0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010150E02_2_010150E0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010200E02_2_010200E0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0101A0F02_2_0101A0F0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010590F02_2_010590F0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0106B0F02_2_0106B0F0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0100A3002_2_0100A300
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01007B002_2_01007B00
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0104130F2_2_0104130F
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010083102_2_01008310
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0101B3102_2_0101B310
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010273202_2_01027320
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010413202_2_01041320
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0104EB402_2_0104EB40
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01017B502_2_01017B50
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0104A3502_2_0104A350
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010503502_2_01050350
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010293602_2_01029360
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0101DB802_2_0101DB80
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01010B902_2_01010B90
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01011BA02_2_01011BA0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0101E3A02_2_0101E3A0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010353A02_2_010353A0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01057BB02_2_01057BB0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010493D02_2_010493D0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010693E02_2_010693E0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0102ABF02_2_0102ABF0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0103ABF02_2_0103ABF0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010232002_2_01023200
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01051A002_2_01051A00
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010622102_2_01062210
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01063A202_2_01063A20
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010782302_2_01078230
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010072402_2_01007240
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01033A502_2_01033A50
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01048A702_2_01048A70
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01023A902_2_01023A90
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010252902_2_01025290
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01017AA02_2_01017AA0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01038AA02_2_01038AA0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010182B02_2_010182B0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010612B02_2_010612B0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01067AB02_2_01067AB0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010722CA2_2_010722CA
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010322F02_2_010322F0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01029D002_2_01029D00
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0105FD002_2_0105FD00
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010595002_2_01059500
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010135102_2_01013510
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0103FD202_2_0103FD20
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01009D302_2_01009D30
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010165302_2_01016530
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010235302_2_01023530
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0100CD502_2_0100CD50
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0103B5602_2_0103B560
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01063D602_2_01063D60
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01022D802_2_01022D80
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0103DD802_2_0103DD80
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010855922_2_01085592
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0103C5A02_2_0103C5A0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010255C02_2_010255C0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01008DD02_2_01008DD0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0103F5D02_2_0103F5D0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01037DD02_2_01037DD0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0103DDD92_2_0103DDD9
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01010DE02_2_01010DE0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0102B5F02_2_0102B5F0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01047DF02_2_01047DF0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01022C002_2_01022C00
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01061C002_2_01061C00
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01014C102_2_01014C10
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0101D4102_2_0101D410
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010334102_2_01033410
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010144302_2_01014430
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010104302_2_01010430
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010534302_2_01053430
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010124502_2_01012450
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010254502_2_01025450
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010464602_2_01046460
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0101EC702_2_0101EC70
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01033C702_2_01033C70
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01044CB02_2_01044CB0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0105BCC02_2_0105BCC0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010584C02_2_010584C0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0106A4C02_2_0106A4C0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010054D02_2_010054D0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0100A7002_2_0100A700
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0100BF102_2_0100BF10
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010837182_2_01083718
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01022F102_2_01022F10
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01013F202_2_01013F20
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010197402_2_01019740
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01021F502_2_01021F50
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01046F902_2_01046F90
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0105FF902_2_0105FF90
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01026FC02_2_01026FC0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01052FC02_2_01052FC0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010027E02_2_010027E0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010507F02_2_010507F0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0100C6102_2_0100C610
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01020E102_2_01020E10
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01067E102_2_01067E10
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010106202_2_01010620
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0102FE202_2_0102FE20
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010646402_2_01064640
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010496502_2_01049650
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0100DE602_2_0100DE60
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01069E602_2_01069E60
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01042E802_2_01042E80
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010096902_2_01009690
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0100E6902_2_0100E690
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010556902_2_01055690
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01043EA02_2_01043EA0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010016B02_2_010016B0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01025EB02_2_01025EB0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010176C02_2_010176C0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0103AEC02_2_0103AEC0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0103D6E02_2_0103D6E0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010386E02_2_010386E0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0104AEE02_2_0104AEE0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0100B6F02_2_0100B6F0
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010266F02_2_010266F0
Source: C:\Users\user\Desktop\file.exeCode function: String function: 0041AEF0 appears 102 times
Source: C:\Users\user\Desktop\file.exeCode function: String function: 0107AE24 appears 34 times
Source: C:\Users\user\Desktop\file.exeCode function: String function: 0107607C appears 44 times
Source: C:\Users\user\Desktop\file.exeCode function: String function: 0040B350 appears 52 times
Source: C:\Users\user\Desktop\file.exeCode function: String function: 0106DE10 appears 96 times
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1724 -s 396
Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: file.exeStatic PE information: Section: .bss ZLIB complexity 1.0003231990014265
Source: file.exeStatic PE information: Section: .bss ZLIB complexity 1.0003231990014265
Source: classification engineClassification label: mal72.evad.winEXE@5/6@9/4
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00439160 CoCreateInstance,2_2_00439160
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6212:120:WilError_03
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1724
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\f6eb8c98-4677-4c49-a50d-6d45f1279ee8Jump to behavior
Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: file.exeVirustotal: Detection: 70%
Source: file.exeReversingLabs: Detection: 76%
Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1724 -s 396
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"Jump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
Source: file.exeStatic file information: File size 1366528 > 1048576
Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0106DFCA push ecx; ret 0_2_0106DFDD
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0044F360 push ecx; ret 2_2_0044F400
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0044F338 push ecx; ret 2_2_0044F400
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0044F3D8 push ecx; ret 2_2_0044F400
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004513DA push edx; retf 2_2_004513FE
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004554C9 push 00000000h; iretd 2_2_00455520
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00451648 pushad ; retf 2_2_00451689
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00455676 push 00000000h; iretd 2_2_004556EC
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_00455766 push 00000000h; ret 2_2_00455770
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_004517FC push ebx; ret 2_2_00451803
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010404DD push ebx; iretd 2_2_010404E3
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_010404F7 push ebx; iretd 2_2_010404F9
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0102A775 push es; iretd 2_2_0102A776
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0106DFCA push ecx; ret 2_2_0106DFDD
Source: file.exeStatic PE information: section name: .text entropy: 7.09207256696417
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0107FD8F FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_0107FD8F
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0107FCDE FindFirstFileExW,0_2_0107FCDE
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0107FD8F FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_0107FD8F
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0107FCDE FindFirstFileExW,2_2_0107FCDE
Source: Amcache.hve.5.drBinary or memory string: VMware
Source: Amcache.hve.5.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.5.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.5.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.5.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.5.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.5.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.5.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: file.exe, 00000002.00000002.1486634082.000000000188D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1486013210.000000000188B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.0000000001889000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485772806.0000000001889000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Amcache.hve.5.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.5.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: file.exe, 00000002.00000003.1485946074.0000000001861000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1486557901.0000000001861000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Amcache.hve.5.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.5.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.5.drBinary or memory string: vmci.sys
Source: Amcache.hve.5.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.5.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.5.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.5.drBinary or memory string: VMware20,1
Source: Amcache.hve.5.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.5.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.5.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.5.drBinary or memory string: VMware-42 27 c7 3b 45 a3 e4 a4-61 bc 19 7c 28 5c 10 19
Source: Amcache.hve.5.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.5.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.5.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.5.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.5.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.5.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.5.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.5.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0100553B _strlen,GetModuleHandleA,GetProcAddress,VirtualProtect,LdrInitializeThunk,OleDraw,GetModuleHandleA,GetProcAddress,OleDraw,FreeConsole,__fread_nolock,_strlen,_strlen,FreeConsole,__fread_nolock,FreeConsole,__fread_nolock,0_2_0100553B
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01075DCE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_01075DCE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010961B4 mov edi, dword ptr fs:[00000030h]0_2_010961B4
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0107B71C GetProcessHeap,0_2_0107B71C
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0106D8E2 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0106D8E2
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_01075DCE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_01075DCE
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0106DC92 SetUnhandledExceptionFilter,0_2_0106DC92
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0106DC9E IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0106DC9E
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0106D8E2 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0106D8E2
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_01075DCE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_01075DCE
Source: C:\Users\user\Desktop\file.exeCode function: 2_2_0106DC9E IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_0106DC9E

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010961B4 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_010961B4
Source: C:\Users\user\Desktop\file.exeMemory written: C:\Users\user\Desktop\file.exe base: 400000 value starts with: 4D5AJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"Jump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_0107B007
Source: C:\Users\user\Desktop\file.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_0107F048
Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_0107F334
Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_0107F299
Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_0107F587
Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_0107F706
Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_0107F7AD
Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,0_2_0107F6BB
Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_0107F8B3
Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,0_2_0107AB0C
Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,2_2_0107B007
Source: C:\Users\user\Desktop\file.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,2_2_0107F048
Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,2_2_0107F8B3
Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,2_2_0107AB0C
Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,2_2_0107F334
Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,2_2_0107F299
Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,2_2_0107F587
Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,2_2_0107F5E6
Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,2_2_0107F706
Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_0107F7AD
Source: C:\Users\user\Desktop\file.exeCode function: EnumSystemLocalesW,2_2_0107F6BB
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0106E6D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_0106E6D7
Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: Amcache.hve.5.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.LOG1.5.dr, Amcache.hve.5.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.5.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.LOG1.5.dr, Amcache.hve.5.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
Source: Amcache.hve.LOG1.5.dr, Amcache.hve.5.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
211
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping1
System Time Discovery
Remote Services1
Screen Capture
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
211
Process Injection
LSASS Memory41
Security Software Discovery
Remote Desktop Protocol1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin Shares2
Clipboard Data
2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook4
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Software Packing
LSA Secrets13
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
file.exe71%VirustotalBrowse
file.exe76%ReversingLabsWin32.Trojan.LummaC
file.exe100%AviraTR/Crypt.Agent.wdlug
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
steamcommunity.com
104.73.234.102
truefalse
    high
    jowinjoinery.icu
    188.114.97.3
    truefalse
      high
      legenassedk.top
      188.114.97.3
      truefalse
        high
        htardwarehu.icu
        104.21.16.1
        truefalse
          high
          bugildbett.top
          104.21.48.1
          truefalse
            high
            mrodularmall.top
            104.21.16.1
            truefalse
              high
              cjlaspcorne.icu
              104.21.16.1
              truefalse
                high
                latchclan.shop
                unknown
                unknownfalse
                  high
                  featureccus.shop
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://steamcommunity.com/profiles/76561199822375128false
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://steamcommunity.com/my/wishlist/file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngfile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://player.vimeo.comfile.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://steamcommunity.com//file.exe, 00000002.00000002.1486750951.00000000018C7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485732575.00000000018C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://steamloopback.hostfile.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://steamcommunity.com/?subsection=broadcastsfile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://help.steampowered.com/en/file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://steamcommunity.com/market/file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://store.steampowered.com/news/file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://store.steampowered.com/subscriber_agreement/file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://www.gstatic.cn/recaptcha/file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://store.steampowered.com/subscriber_agreement/file.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1486774598.0000000001917000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgfile.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1486774598.0000000001917000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://recaptcha.net/recaptcha/;file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&l=enfile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.valvesoftware.com/legal.htmfile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://steamcommunity.com/discussions/file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.youtube.comfile.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=39xCfile.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://steamcommunity.com/login/home/?goto=profiles%2F76561199822375128file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.google.comfile.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://store.steampowered.com/stats/file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://community.fastly.steamstatic.com/public/css/globalv2.css?v=GlKQ1cghJWE2&l=english&_cfile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://medal.tvfile.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://broadcast.st.dl.eccdnx.comfile.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngfile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&afile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://store.steampowered.com/steam_refunds/file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackfile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6file.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=J1-T6FXbrr0Z&afile.exe, 00000002.00000003.1486101744.0000000001867000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1486557901.0000000001867000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/javascript/global.js?v=cMt-H-zOgNUp&l=english&amfile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=PCCoCNLxwF4M&amfile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englfile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCfile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://s.ytimg.com;file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://steamcommunity.com/workshop/file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://login.steampowered.com/file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1file.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1486774598.0000000001917000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://store.steampowered.com/legal/file.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1486774598.0000000001917000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://community.fastly.steamstatic.com/file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=englifile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://steam.tv/file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=enfile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engfile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://store.steampowered.com/privacy_agreement/file.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1486774598.0000000001917000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://store.steampowered.com/points/shop/file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://recaptcha.netfile.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://upx.sf.netAmcache.hve.5.drfalse
                                                                                                                                high
                                                                                                                                https://store.steampowered.com/file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://steamcommunity.comfile.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://sketchfab.comfile.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://lv.queniujq.cnfile.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngfile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://www.youtube.com/file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://127.0.0.1:27060file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://store.steampowered.com/privacy_agreement/file.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/global.js?v=cMt-H-zfile.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQfile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.google.com/recaptcha/file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://checkout.steampowered.com/file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampfile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://help.steampowered.com/file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://api.steampowered.com/file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://store.steampowered.com/account/cookiepreferences/file.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000002.1486774598.0000000001917000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=jfdbROVefile.exe, 00000002.00000003.1485772806.000000000186B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456088914.000000000186B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://store.steampowered.com/mobilefile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://steamcommunity.com/profiles/76561199822375128Kfile.exe, 00000002.00000002.1486582922.000000000187C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://steamcommunity.com/file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://store.steampowered.com/;X-Frame-OptionsSAMEORIGINPersistent-AuthWWW-AuthenticateVarysteamCoufile.exe, 00000002.00000002.1486750951.00000000018C7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456025007.00000000018C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485732575.00000000018C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://store.steampowered.com/;file.exe, 00000002.00000002.1486750951.00000000018C7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485732575.00000000018BE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456025007.00000000018C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1456217630.00000000018C9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485732575.00000000018C5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485918028.00000000018C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://store.steampowered.com/about/file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&lfile.exe, 00000002.00000003.1485680113.0000000001907000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001910000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001906000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1455985521.0000000001901000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000002.00000003.1485680113.0000000001901000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                104.21.48.1
                                                                                                                                                                                bugildbett.topUnited States
                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                104.21.16.1
                                                                                                                                                                                htardwarehu.icuUnited States
                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                188.114.97.3
                                                                                                                                                                                jowinjoinery.icuEuropean Union
                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                104.73.234.102
                                                                                                                                                                                steamcommunity.comUnited States
                                                                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                Analysis ID:1637463
                                                                                                                                                                                Start date and time:2025-03-13 16:51:36 +01:00
                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                Overall analysis duration:0h 6m 27s
                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                Report type:full
                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                Number of analysed new started processes analysed:17
                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                Technologies:
                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                Sample name:file.exe
                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                Classification:mal72.evad.winEXE@5/6@9/4
                                                                                                                                                                                EGA Information:
                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                HCA Information:
                                                                                                                                                                                • Successful, ratio: 95%
                                                                                                                                                                                • Number of executed functions: 18
                                                                                                                                                                                • Number of non-executed functions: 141
                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, WerFault.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 20.42.73.29, 20.190.159.130, 172.202.163.200, 23.60.203.209
                                                                                                                                                                                • Excluded domains from analysis (whitelisted): d.8.0.a.e.e.f.b.0.0.0.0.0.0.0.0.5.0.0.0.0.0.8.0.0.3.0.1.3.0.6.2.ip6.arpa, fs.microsoft.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                11:52:52API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                104.21.48.1345623.batGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                                                                                • www.shlomi.app/9rzh/
                                                                                                                                                                                ySUB97Jq80.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                • www.shlomi.app/9rzh/
                                                                                                                                                                                hQaXUS5gt0.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                • www.newanthoperso.shop/3nis/
                                                                                                                                                                                6nA8ZygZLP.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                • www.rbopisalive.cyou/2dxw/
                                                                                                                                                                                UhuGtHUgHf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                • www.enoughmoney.online/z9gb/
                                                                                                                                                                                Bill_of_Lading_20250307_pdf.bat.exeGet hashmaliciousLokibotBrowse
                                                                                                                                                                                • touxzw.ir/sccc/five/fre.php
                                                                                                                                                                                Stormwater Works Drawings Spec.jsGet hashmaliciousFormBookBrowse
                                                                                                                                                                                • www.lucynoel6465.shop/jgkl/
                                                                                                                                                                                Shipment Delivery No DE0093002-PDF.exeGet hashmaliciousLokibotBrowse
                                                                                                                                                                                • touxzw.ir/tking3/five/fre.php
                                                                                                                                                                                Remittance_CT022024.exeGet hashmaliciousLokibotBrowse
                                                                                                                                                                                • touxzw.ir/fix/five/fre.php
                                                                                                                                                                                http://microsoft-sharepoint4543464633.pages.dev/index-2jc93/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                • microsoft-sharepoint4543464633.pages.dev/index-2jc93/
                                                                                                                                                                                104.21.16.1https://t.co/6BJID9q49hGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                • tcerfw.wittnng.sbs/favicon.ico
                                                                                                                                                                                J8bamK92a3.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                • www.play-vanguard-nirvana.xyz/egs9/?9r=2m/uVQwqKH2EIWlawszTKzvIepBfVH/HI19qzylF05nDLsWuBLn1pb4DiFDKEzYOkwPMwL8bVA==&vZR=H2MpG0p
                                                                                                                                                                                0t7MXNEfCg.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                • www.rbopisalive.cyou/2dxw/
                                                                                                                                                                                g1V10ssekg.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                • www.sigaque.today/n61y/?UPV=BOlfS7N9ZWkGRIMRgNC6B6+WUTyM673eSjZAzliNIDKZHnAeT7/5dfTbZtimq+dx8K4CQjPcymznAMXPWSrBBYPYz0JSQDMkWzhvpNbFnW2/OcjAWw==&YrV=FlsDgRMx
                                                                                                                                                                                0IrTeguWM7.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                • www.tumbetgirislinki.fit/ftbq/
                                                                                                                                                                                Shipping Document.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                • www.rbopisalive.cyou/6m32/
                                                                                                                                                                                Payment Record.exeGet hashmaliciousLokibotBrowse
                                                                                                                                                                                • touxzw.ir/sccc/five/fre.php
                                                                                                                                                                                Invoice Remittance ref27022558.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                • www.rbopisalive.cyou/a669/
                                                                                                                                                                                ujXpculHYDYhc6i.exeGet hashmaliciousLokibotBrowse
                                                                                                                                                                                • touxzw.ir/sss2/five/fre.php
                                                                                                                                                                                368c6e62-b031-5b65-fd43-e7a610184138.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                • ce60771026585.oakdiiocese.org/p/298?session=770558a25b5d1fcbb8d81f113631d430f5b8d022cdc6d97cf6b16a412a3be9e6
                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                bugildbett.topfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.112.1
                                                                                                                                                                                nvtoaldlrg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.16.1
                                                                                                                                                                                awkthjjawdtrh.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.64.1
                                                                                                                                                                                L0erlgyZ6f.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                                                                                                                                                                • 104.21.96.1
                                                                                                                                                                                ModMenu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.16.1
                                                                                                                                                                                SpaceCheatFort.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.48.1
                                                                                                                                                                                noypjksdaw.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.112.1
                                                                                                                                                                                x1D44JHWDf.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.96.1
                                                                                                                                                                                dawothjkjad.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.80.1
                                                                                                                                                                                dawothjkjad.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.80.1
                                                                                                                                                                                htardwarehu.icufile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.64.1
                                                                                                                                                                                nvtoaldlrg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.48.1
                                                                                                                                                                                nyojpsdfkawed.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.48.1
                                                                                                                                                                                L0erlgyZ6f.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                                                                                                                                                                • 104.21.16.1
                                                                                                                                                                                ModMenu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.48.1
                                                                                                                                                                                SpaceCheatFort.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.112.1
                                                                                                                                                                                noypjksdaw.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.80.1
                                                                                                                                                                                x1D44JHWDf.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.48.1
                                                                                                                                                                                dawothjkjad.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.32.1
                                                                                                                                                                                dawothjkjad.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.96.1
                                                                                                                                                                                steamcommunity.comfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 23.197.127.21
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                nvtoaldlrg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                script5.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 23.197.127.21
                                                                                                                                                                                https://stearncommmunity.com/profiles/52829086342741Get hashmaliciousUnknownBrowse
                                                                                                                                                                                • 23.197.127.21
                                                                                                                                                                                https://sceanmcommnunmnlty.com/xroea/spwoe/zxiweGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                https://sceanmcommnunmnlty.com/sotep/aofpe/zoeprGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                http://gift50steam.com/50Get hashmaliciousUnknownBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                jowinjoinery.icufile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                nvtoaldlrg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                kmtsefjtjha.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                CheatInjector.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                L0erlgyZ6f.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                13s1HMkHKv.exeGet hashmaliciousAmadey, DarkVision Rat, Fallen Miner, LummaC StealerBrowse
                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                ModMenu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                SpaceCheatFort.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                noypjksdaw.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                legenassedk.topfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                nvtoaldlrg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                L0erlgyZ6f.exeGet hashmaliciousAmadey, LummaC StealerBrowse
                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                ModMenu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                SpaceCheatFort.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                noypjksdaw.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                x1D44JHWDf.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                dawothjkjad.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                dawothjkjad.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                SecuriteInfo.com.Win32.MalwareX-gen.1567.5483.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.64.1
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.16.1
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                file.exeGet hashmaliciousFallen Miner, XmrigBrowse
                                                                                                                                                                                • 104.20.3.235
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                file.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                                                                                                • 104.21.96.1
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                file.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                                                                                                • 104.21.112.1
                                                                                                                                                                                https://ctrk.klclick3.com/l/01JP5VPSP6JS7E5VAEC1KGWEB7_2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                • 104.17.93.1
                                                                                                                                                                                CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.64.1
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.16.1
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                file.exeGet hashmaliciousFallen Miner, XmrigBrowse
                                                                                                                                                                                • 104.20.3.235
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                file.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                                                                                                • 104.21.96.1
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                file.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                                                                                                • 104.21.112.1
                                                                                                                                                                                https://ctrk.klclick3.com/l/01JP5VPSP6JS7E5VAEC1KGWEB7_2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                • 104.17.93.1
                                                                                                                                                                                CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.64.1
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.21.16.1
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                file.exeGet hashmaliciousFallen Miner, XmrigBrowse
                                                                                                                                                                                • 104.20.3.235
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                file.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                                                                                                • 104.21.96.1
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                file.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                                                                                                • 104.21.112.1
                                                                                                                                                                                https://ctrk.klclick3.com/l/01JP5VPSP6JS7E5VAEC1KGWEB7_2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                • 104.17.93.1
                                                                                                                                                                                AKAMAI-ASUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                http://app.plangrid.com/projects/bcb97291-5564-5612-9970-d1b139dcb62d/staple/b1fc2804-67d4-470e-9780-d2d4344b3b93Get hashmaliciousUnknownBrowse
                                                                                                                                                                                • 23.192.228.80
                                                                                                                                                                                Peo Retention Memo Reff No2.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 23.217.172.185
                                                                                                                                                                                nvtoaldlrg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                7ZSfxMod_x86.exeGet hashmaliciousGamaredon, UltraVNCBrowse
                                                                                                                                                                                • 2.19.105.127
                                                                                                                                                                                http://observalgerie.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                • 23.57.19.78
                                                                                                                                                                                https://scuddlecakevgzg.cfd/d7p96sGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 2.19.105.89
                                                                                                                                                                                New_Voicemail_Peterborough_.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                • 92.123.12.9
                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                • 104.73.234.102
                                                                                                                                                                                No context
                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                Entropy (8bit):0.7119144436143482
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:ggRoHfIvnP20BU/Huiu3j/+zuiFTZ24IO8kFuB5:06nFBU/AjmzuiFTY4IO8V5
                                                                                                                                                                                MD5:0B72B31D83791878A21BBE834D56D2CC
                                                                                                                                                                                SHA1:AFAF7F57E695958077D434BF20A2186C082D451C
                                                                                                                                                                                SHA-256:26E949F75EE14978C81825D259D42E081486C7180BA82FAA546779C2051D7D9E
                                                                                                                                                                                SHA-512:B7F4B979B411935D071F889A915BD37113E60E185693A8F1EB94933F6ED477736D520EB88A388D9108FA37116042EA5629F95400A4BD31DC615A39348F19625A
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.6.3.5.4.7.6.6.0.9.1.2.0.1.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.6.3.5.4.7.6.6.4.3.4.9.5.0.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.4.0.6.3.4.a.8.-.a.4.2.1.-.4.9.8.2.-.b.d.0.5.-.4.a.1.4.5.b.9.c.f.6.d.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.6.6.0.4.4.c.2.-.3.8.7.f.-.4.3.b.8.-.8.6.4.5.-.7.e.c.f.9.9.e.c.5.7.d.f.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.f.i.l.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.6.b.c.-.0.0.0.1.-.0.0.1.8.-.8.2.b.3.-.4.5.f.6.2.f.9.4.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.7.e.4.9.2.d.7.6.8.e.7.9.7.3.1.6.2.4.b.c.d.f.2.e.7.6.1.5.f.9.1.8.0.0.0.0.f.f.f.f.!.0.0.0.0.c.3.d.7.7.a.d.7.4.a.3.c.0.1.e.b.a.1.8.f.d.1.9.e.d.a.9.4.7.8.9.c.d.d.7.b.9.c.b.1.!.f.i.l.e...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.5././.0.3././.1.1.:.
                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                File Type:Mini DuMP crash report, 14 streams, Thu Mar 13 15:52:46 2025, 0x1205a4 type
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):37570
                                                                                                                                                                                Entropy (8bit):1.7238838020123641
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:5L81YmB9yF1PcUwORYlN0tB7aVQoti7Olk3dVLqw8d8f4c8+8UbUjcHgUSgBjWI8:GumB9LO8E+2otO/4sXgl8iZWN35gRc
                                                                                                                                                                                MD5:CEBAB07D1F40A0F9666DF17B3D9D3476
                                                                                                                                                                                SHA1:66A5C4749B1B781E764E64C442F9199F1618B62B
                                                                                                                                                                                SHA-256:2DBC25334B2B6884286513F3178C36448D659F512B6D032645F0BCA6A2CE3D19
                                                                                                                                                                                SHA-512:C4E870DC484EBE94213128F73F7F4B725F659A8481B844C7AAF309DC58CB836A6AAE8CB5867AD7DE2849CFBD9157421ABAEF8B4ECEE5F3D1F6452BE1A3455277
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:MDMP..a..... .......N..g........................0...............Z...........T.......8...........T......................................................................................................................eJ......P.......GenuineIntel............T...........M..g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):8374
                                                                                                                                                                                Entropy (8bit):3.6958435949479402
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:R6l7wVeJgC86BJ6YKWSU9/gmf6pAprp89bXKsf9dm:R6lXJM6/6YrSU9/gmfoTXpf2
                                                                                                                                                                                MD5:0D4B7825A41A5F46AF0DE55FFAB23711
                                                                                                                                                                                SHA1:3A47DE3516DADF44347D09D9BAD2B922ED687D65
                                                                                                                                                                                SHA-256:E2D39CB593266D1485D2A2C79ECD27DC67B6B658558E0BFF50A48459F5C20CFB
                                                                                                                                                                                SHA-512:D7280C1DB0CD77E87766A92BB55BB656A491CBCC0E921D0C808C48E7184409B428C5F60CF795F20D74ABBA6EA4FCF4A9B06318DC895A42EAE6B625338F88DE03
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.7.2.4.<./.P.i.
                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4690
                                                                                                                                                                                Entropy (8bit):4.459627850945638
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:cvIwWl8zsTJg77aI9xuWpW8VYpYm8M4JxAFe+q8va5B3P8hed:uIjftI7/P7VBJtKk3P8hed
                                                                                                                                                                                MD5:2EBA7ECF2E17AB44E07B422976C01F3D
                                                                                                                                                                                SHA1:9AA44E9F82F006C8F39FB351302AAA2E1E3BF389
                                                                                                                                                                                SHA-256:7589472B00EF03542DAEDFDD15C750D4BEA318F0F8D3CA5DAC63651C47D79FEA
                                                                                                                                                                                SHA-512:9E645317B57C03FA50B0087BA4888DFEFB343ABAD56709487EAE66B85476ECAE314AB128A1A0BCB32AB7615AF3D242121EA49BCA141A9F6ABC6BF8400C63D7A4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="759295" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1835008
                                                                                                                                                                                Entropy (8bit):4.398368963140423
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:I/4fiJoH0ncNXiUjt10q7G/gaocYGBoAWQqZaK7FIeC/FacXF0YfY8ai:W4vF7MY6WQqYVtbV0cl
                                                                                                                                                                                MD5:04C563E9AE6C6A02CB1AD322658E70CB
                                                                                                                                                                                SHA1:F5A5273C363306B51623B83945030549856325A3
                                                                                                                                                                                SHA-256:16F8B6693F0C83DD4558DEA85AB1ED727B76ED2CF2556F1D016EB8C61D7A2806
                                                                                                                                                                                SHA-512:651B0C5E08EE3D8F255F7858DB00E23717C9E18F25C487E72CFB5C8EF5FE4C92A80FAFFEE4B175D3696372B30D731F1F09AD192B1D3CB9B71F3B1444655B92BD
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:regfJ...J....\.Z.................... ....`......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm....f...............................................................................................................................................................................................................................................................................................................................................6..9........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                Entropy (8bit):3.7478159923512644
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:likDoy6VGYxDkwRxibaNWG0b8AmpsI8Ng1+:li+Y6wC7U
                                                                                                                                                                                MD5:BC2AC5B156F709C588205EFE89BB7BEA
                                                                                                                                                                                SHA1:7D3D2E09A441FBCDEF88016EBEE9D562B69372BD
                                                                                                                                                                                SHA-256:F83CEB256A0C065AF16CC63D580529E9DD2459A285611B23B268C8F8EA509504
                                                                                                                                                                                SHA-512:BF1E5A9BAB4D955B42BCC01C6D1A7C3C93E17962FBC9A866E1094B7B50B98A64E3490FDE94AA39D0A710AFE9C6DEB6DEC9A06EB29C00C35AA7975BF38C4B55BA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:regfI...I....\.Z.................... ....`......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm....f...............................................................................................................................................................................................................................................................................................................................................0..9HvLE.n......I....`.......L9....$...............`............... .......@... ..hbin.................\.Z............nk,..\.Z....................h...................................<.......&...{11517B7C-E79D-4e20-961B-75A811715ADD}..`...sk..........G...........\...l.............H.........?...................?...................?........... ... ........... ... ...................$.N..........vk..4...`...........CreatingCommand.....O.n.e.D.r.i.v.e.S.e.t.u.p...e.x.e. ./.s.i.l.e.n.t...
                                                                                                                                                                                File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                Entropy (8bit):7.6890402913200955
                                                                                                                                                                                TrID:
                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                File name:file.exe
                                                                                                                                                                                File size:1'366'528 bytes
                                                                                                                                                                                MD5:2002fdf412315d31fcdf5b6acbcaa53c
                                                                                                                                                                                SHA1:c3d77ad74a3c01eba18fd19eda94789cdd7b9cb1
                                                                                                                                                                                SHA256:b7bec68290b285cdcec37f9558f1488c36e971aded4b995b3a45a40ddcaf00dc
                                                                                                                                                                                SHA512:197d3a32a63a1305a58f7e69764279c10807f904f6aca8125112c73908f65ba14db5e59969c664b7fede30d008bdbb8d0327462d6717fed908befef31397ad4c
                                                                                                                                                                                SSDEEP:24576:uAi/c6dNtEWZ4B+UsxoxbzmXDpssjHdm+IFPJRpssjHdm+IFPJ:I0qNtnKB+UsxoxbzY9Tg+Ij7Tg+Ij
                                                                                                                                                                                TLSH:6255E07270C1C073FA4199B23598E3B5446BF672DA2D4BC7E2B4E739914CAD017AA12F
                                                                                                                                                                                File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......g..........................................@.......................................@.................................06..<..
                                                                                                                                                                                Icon Hash:90cececece8e8eb0
                                                                                                                                                                                Entrypoint:0x46e682
                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                Digitally signed:true
                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                Subsystem:windows cui
                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                Time Stamp:0x67D09BB6 [Tue Mar 11 20:23:18 2025 UTC]
                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                OS Version Major:6
                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                File Version Major:6
                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                Import Hash:d462aa757f68629e41b3df6e6d4c6a3c
                                                                                                                                                                                Signature Valid:
                                                                                                                                                                                Signature Issuer:
                                                                                                                                                                                Signature Validation Error:
                                                                                                                                                                                Error Number:
                                                                                                                                                                                Not Before, Not After
                                                                                                                                                                                  Subject Chain
                                                                                                                                                                                    Version:
                                                                                                                                                                                    Thumbprint MD5:
                                                                                                                                                                                    Thumbprint SHA-1:
                                                                                                                                                                                    Thumbprint SHA-256:
                                                                                                                                                                                    Serial:
                                                                                                                                                                                    Instruction
                                                                                                                                                                                    call 00007F285852195Ah
                                                                                                                                                                                    jmp 00007F28585217C9h
                                                                                                                                                                                    mov ecx, dword ptr [00496840h]
                                                                                                                                                                                    push esi
                                                                                                                                                                                    push edi
                                                                                                                                                                                    mov edi, BB40E64Eh
                                                                                                                                                                                    mov esi, FFFF0000h
                                                                                                                                                                                    cmp ecx, edi
                                                                                                                                                                                    je 00007F2858521956h
                                                                                                                                                                                    test esi, ecx
                                                                                                                                                                                    jne 00007F2858521978h
                                                                                                                                                                                    call 00007F2858521981h
                                                                                                                                                                                    mov ecx, eax
                                                                                                                                                                                    cmp ecx, edi
                                                                                                                                                                                    jne 00007F2858521959h
                                                                                                                                                                                    mov ecx, BB40E64Fh
                                                                                                                                                                                    jmp 00007F2858521960h
                                                                                                                                                                                    test esi, ecx
                                                                                                                                                                                    jne 00007F285852195Ch
                                                                                                                                                                                    or eax, 00004711h
                                                                                                                                                                                    shl eax, 10h
                                                                                                                                                                                    or ecx, eax
                                                                                                                                                                                    mov dword ptr [00496840h], ecx
                                                                                                                                                                                    not ecx
                                                                                                                                                                                    pop edi
                                                                                                                                                                                    mov dword ptr [00496880h], ecx
                                                                                                                                                                                    pop esi
                                                                                                                                                                                    ret
                                                                                                                                                                                    push ebp
                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                    sub esp, 14h
                                                                                                                                                                                    lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                    xorps xmm0, xmm0
                                                                                                                                                                                    push eax
                                                                                                                                                                                    movlpd qword ptr [ebp-0Ch], xmm0
                                                                                                                                                                                    call dword ptr [00493864h]
                                                                                                                                                                                    mov eax, dword ptr [ebp-08h]
                                                                                                                                                                                    xor eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                    mov dword ptr [ebp-04h], eax
                                                                                                                                                                                    call dword ptr [00493824h]
                                                                                                                                                                                    xor dword ptr [ebp-04h], eax
                                                                                                                                                                                    call dword ptr [00493820h]
                                                                                                                                                                                    xor dword ptr [ebp-04h], eax
                                                                                                                                                                                    lea eax, dword ptr [ebp-14h]
                                                                                                                                                                                    push eax
                                                                                                                                                                                    call dword ptr [004938ACh]
                                                                                                                                                                                    mov eax, dword ptr [ebp-10h]
                                                                                                                                                                                    lea ecx, dword ptr [ebp-04h]
                                                                                                                                                                                    xor eax, dword ptr [ebp-14h]
                                                                                                                                                                                    xor eax, dword ptr [ebp-04h]
                                                                                                                                                                                    xor eax, ecx
                                                                                                                                                                                    leave
                                                                                                                                                                                    ret
                                                                                                                                                                                    mov eax, 00004000h
                                                                                                                                                                                    ret
                                                                                                                                                                                    push 00498490h
                                                                                                                                                                                    call dword ptr [00493884h]
                                                                                                                                                                                    ret
                                                                                                                                                                                    push 00030000h
                                                                                                                                                                                    push 00010000h
                                                                                                                                                                                    push 00000000h
                                                                                                                                                                                    call 00007F28585284A5h
                                                                                                                                                                                    add esp, 0Ch
                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x936300x3c.rdata
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x99e000x4540
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x9a0000x435c.reloc
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x8fb280x18.rdata
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x8bf980xc0.rdata
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x937c00x154.rdata
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                    .text0x10000x89ad00x89c000bd698a1f44cc91b018d0fe5240109abFalse0.5286942774500908data7.09207256696417IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                    .rdata0x8b0000xa0340xa200383899a836f6650ba73e1556e24d0e62False0.4230806327160494data4.888147649186249IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                    .data0x960000x2c5c0x1600233e04c81724f6e0f553a5dbb15f0a09False0.4073153409090909data4.744840434225013IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                    .tls0x990000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                    .reloc0x9a0000x435c0x4400b181df1a2af7bbd01ea74e454a21e7baFalse0.7916475183823529data6.714823432652306IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                    .bss0x9f0000x57a000x57a00213a7fc720e85a1f68023cf4639ddd38False1.0003231990014265OpenPGP Public Key7.999497235233785IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                    .bss0xf70000x57a000x57a00213a7fc720e85a1f68023cf4639ddd38False1.0003231990014265OpenPGP Public Key7.999497235233785IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                    DLLImport
                                                                                                                                                                                    KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CompareStringW, CreateFileW, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeConsole, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEndOfFile, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, SleepConditionVariableSRW, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                                                                                                    ole32.dllOleDraw
                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                    2025-03-13T16:52:49.962257+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949683188.114.97.3443TCP
                                                                                                                                                                                    2025-03-13T16:52:56.516356+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949691104.21.16.1443TCP
                                                                                                                                                                                    2025-03-13T16:53:04.899043+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949695188.114.97.3443TCP
                                                                                                                                                                                    2025-03-13T16:53:08.228392+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949698188.114.97.3443TCP
                                                                                                                                                                                    2025-03-13T16:53:13.948541+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949705104.21.16.1443TCP
                                                                                                                                                                                    2025-03-13T16:53:19.826092+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949709104.21.16.1443TCP
                                                                                                                                                                                    2025-03-13T16:53:25.731376+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949712104.21.48.1443TCP
                                                                                                                                                                                    2025-03-13T16:53:30.303363+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949715104.73.234.102443TCP
                                                                                                                                                                                    2025-03-13T16:53:33.191985+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.958769104.73.234.102443TCP
                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Mar 13, 2025 16:52:46.753336906 CET49683443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:52:46.753444910 CET44349683188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:46.753566027 CET49683443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:52:46.757061005 CET49683443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:52:46.757096052 CET44349683188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:49.960704088 CET44349683188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:49.962256908 CET49683443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:52:49.962368011 CET44349683188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:49.962444067 CET49683443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:52:49.962682962 CET49685443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:52:49.962728024 CET44349685188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:49.962814093 CET49685443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:52:49.963552952 CET49685443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:52:49.963567019 CET44349685188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:52.858917952 CET44349685188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:52.859234095 CET49685443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:52:52.859355927 CET44349685188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:52.859421968 CET49685443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:52:52.859611034 CET49690443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:52:52.859654903 CET44349690188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:52.859720945 CET49690443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:52:52.861553907 CET49690443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:52:52.861584902 CET44349690188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:52.861649036 CET49690443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:52:53.259941101 CET49691443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:52:53.259990931 CET44349691104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:53.260106087 CET49691443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:52:53.260422945 CET49691443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:52:53.260437012 CET44349691104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:56.515903950 CET44349691104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:56.516355991 CET49691443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:52:56.516467094 CET44349691104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:56.516525984 CET49691443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:52:56.516813040 CET49692443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:52:56.516912937 CET44349692104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:56.517007113 CET49692443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:52:56.517333984 CET49692443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:52:56.517369032 CET44349692104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:59.251265049 CET44349692104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:59.251693964 CET49692443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:52:59.251837969 CET44349692104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:59.251900911 CET49692443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:52:59.252022028 CET49693443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:52:59.252140045 CET44349693104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:59.252235889 CET49693443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:52:59.252401114 CET49693443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:52:59.252445936 CET44349693104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:59.252506018 CET49693443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:52:59.253313065 CET49694443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:52:59.253353119 CET44349694188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:59.253441095 CET49694443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:52:59.253617048 CET49694443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:52:59.253628969 CET44349694188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:01.959321976 CET44349694188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:01.966676950 CET49694443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:01.966794014 CET44349694188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:01.966840982 CET49694443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:01.967211008 CET49695443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:01.967251062 CET44349695188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:01.967339993 CET49695443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:01.967611074 CET49695443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:01.967627048 CET44349695188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:04.898552895 CET44349695188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:04.899043083 CET49695443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:04.899161100 CET44349695188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:04.899204969 CET49695443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:04.899543047 CET49697443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:04.899593115 CET44349697188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:04.899688959 CET49697443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:04.899857998 CET49697443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:04.899880886 CET44349697188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:04.900010109 CET49697443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:05.185508966 CET49698443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:05.185549974 CET44349698188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:05.185662031 CET49698443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:05.186249018 CET49698443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:05.186258078 CET44349698188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:08.200253963 CET44349698188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:08.228391886 CET49698443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:08.228574991 CET44349698188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:08.228632927 CET49698443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:08.228838921 CET49701443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:08.228885889 CET44349701188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:08.228956938 CET49701443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:08.229959011 CET49701443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:08.229971886 CET44349701188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:11.120203018 CET44349701188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:11.120852947 CET49701443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:11.120986938 CET44349701188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:11.121037006 CET49701443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:11.121615887 CET49704443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:11.121665001 CET44349704188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:11.121740103 CET49704443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:11.122226954 CET49704443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:11.122258902 CET44349704188.114.97.3192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:11.122298956 CET49704443192.168.2.9188.114.97.3
                                                                                                                                                                                    Mar 13, 2025 16:53:11.141133070 CET49705443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:11.141176939 CET44349705104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:11.141258001 CET49705443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:11.141839027 CET49705443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:11.141851902 CET44349705104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:13.947854996 CET44349705104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:13.948540926 CET49705443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:13.948647976 CET44349705104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:13.948959112 CET49705443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:13.949039936 CET49707443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:13.949079037 CET44349707104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:13.949158907 CET49707443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:13.949903965 CET49707443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:13.949917078 CET44349707104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:16.922426939 CET44349707104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:16.938023090 CET49707443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:16.938148975 CET44349707104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:16.938193083 CET49707443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:16.938821077 CET49708443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:16.938873053 CET44349708104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:16.938936949 CET49708443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:16.940026999 CET49708443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:16.940062046 CET44349708104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:16.940108061 CET49708443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:16.955208063 CET49709443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:16.955250978 CET44349709104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:16.955327034 CET49709443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:16.955907106 CET49709443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:16.955920935 CET44349709104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:19.825675011 CET44349709104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:19.826092005 CET49709443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:19.826214075 CET44349709104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:19.826277971 CET49709443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:19.826442957 CET49710443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:19.826482058 CET44349710104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:19.826551914 CET49710443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:19.827016115 CET49710443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:19.827028990 CET44349710104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:22.563188076 CET44349710104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:22.563791037 CET49710443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:22.563914061 CET44349710104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:22.563978910 CET49710443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:22.564313889 CET49711443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:22.564367056 CET44349711104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:22.564439058 CET49711443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:22.564641953 CET49711443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:22.564666986 CET44349711104.21.16.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:22.564712048 CET49711443192.168.2.9104.21.16.1
                                                                                                                                                                                    Mar 13, 2025 16:53:22.791938066 CET49712443192.168.2.9104.21.48.1
                                                                                                                                                                                    Mar 13, 2025 16:53:22.791986942 CET44349712104.21.48.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:22.792077065 CET49712443192.168.2.9104.21.48.1
                                                                                                                                                                                    Mar 13, 2025 16:53:22.792422056 CET49712443192.168.2.9104.21.48.1
                                                                                                                                                                                    Mar 13, 2025 16:53:22.792434931 CET44349712104.21.48.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:25.730885983 CET44349712104.21.48.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:25.731375933 CET49712443192.168.2.9104.21.48.1
                                                                                                                                                                                    Mar 13, 2025 16:53:25.731482983 CET44349712104.21.48.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:25.731540918 CET49712443192.168.2.9104.21.48.1
                                                                                                                                                                                    Mar 13, 2025 16:53:25.731831074 CET49713443192.168.2.9104.21.48.1
                                                                                                                                                                                    Mar 13, 2025 16:53:25.731873035 CET44349713104.21.48.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:25.731946945 CET49713443192.168.2.9104.21.48.1
                                                                                                                                                                                    Mar 13, 2025 16:53:25.732253075 CET49713443192.168.2.9104.21.48.1
                                                                                                                                                                                    Mar 13, 2025 16:53:25.732260942 CET44349713104.21.48.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:28.618899107 CET44349713104.21.48.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:28.619270086 CET49713443192.168.2.9104.21.48.1
                                                                                                                                                                                    Mar 13, 2025 16:53:28.619390011 CET44349713104.21.48.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:28.619434118 CET49713443192.168.2.9104.21.48.1
                                                                                                                                                                                    Mar 13, 2025 16:53:28.619704008 CET49714443192.168.2.9104.21.48.1
                                                                                                                                                                                    Mar 13, 2025 16:53:28.619741917 CET44349714104.21.48.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:28.619811058 CET49714443192.168.2.9104.21.48.1
                                                                                                                                                                                    Mar 13, 2025 16:53:28.620006084 CET49714443192.168.2.9104.21.48.1
                                                                                                                                                                                    Mar 13, 2025 16:53:28.620033026 CET44349714104.21.48.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:28.620076895 CET49714443192.168.2.9104.21.48.1
                                                                                                                                                                                    Mar 13, 2025 16:53:28.642657042 CET49715443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:28.642699003 CET44349715104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:28.642772913 CET49715443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:28.643085003 CET49715443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:28.643100977 CET44349715104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:30.303141117 CET44349715104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:30.303363085 CET49715443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:30.305226088 CET49715443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:30.305249929 CET44349715104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:30.305507898 CET44349715104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:30.347883940 CET49715443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:30.352649927 CET49715443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:30.400325060 CET44349715104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.199753046 CET5876853192.168.2.9162.159.36.2
                                                                                                                                                                                    Mar 13, 2025 16:53:31.204504013 CET5358768162.159.36.2192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.204670906 CET5876853192.168.2.9162.159.36.2
                                                                                                                                                                                    Mar 13, 2025 16:53:31.209533930 CET5358768162.159.36.2192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.279743910 CET44349715104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.279776096 CET44349715104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.279808998 CET44349715104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.279828072 CET44349715104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.279835939 CET49715443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:31.279853106 CET44349715104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.279865026 CET44349715104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.280030012 CET49715443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:31.280030012 CET49715443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:31.373927116 CET44349715104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.373967886 CET44349715104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.374016047 CET49715443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:31.374031067 CET44349715104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.374044895 CET44349715104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.374063015 CET49715443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:31.374085903 CET49715443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:31.376995087 CET49715443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:31.377007961 CET44349715104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.377021074 CET49715443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:31.377026081 CET44349715104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.406604052 CET58769443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:31.406639099 CET44358769104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.406719923 CET58769443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:31.407023907 CET58769443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:31.407041073 CET44358769104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.672276020 CET5876853192.168.2.9162.159.36.2
                                                                                                                                                                                    Mar 13, 2025 16:53:31.677294970 CET5358768162.159.36.2192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.677356005 CET5876853192.168.2.9162.159.36.2
                                                                                                                                                                                    Mar 13, 2025 16:53:33.191878080 CET44358769104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:33.191984892 CET58769443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:33.193547010 CET58769443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:33.193559885 CET44358769104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:33.193792105 CET44358769104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:33.195167065 CET58769443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:33.236337900 CET44358769104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:34.237696886 CET44358769104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:34.237735033 CET44358769104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:34.237751007 CET44358769104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:34.237813950 CET58769443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:34.237833023 CET44358769104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:34.237862110 CET58769443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:34.237881899 CET58769443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:34.346735954 CET44358769104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:34.346774101 CET44358769104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:34.346829891 CET44358769104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:34.346846104 CET58769443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:34.346908092 CET58769443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:34.347085953 CET58769443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:34.347103119 CET44358769104.73.234.102192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:34.347115993 CET58769443192.168.2.9104.73.234.102
                                                                                                                                                                                    Mar 13, 2025 16:53:34.347121000 CET44358769104.73.234.102192.168.2.9
                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Mar 13, 2025 16:52:46.723850012 CET5174453192.168.2.91.1.1.1
                                                                                                                                                                                    Mar 13, 2025 16:52:46.748297930 CET53517441.1.1.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:52.862991095 CET5522753192.168.2.91.1.1.1
                                                                                                                                                                                    Mar 13, 2025 16:52:52.876185894 CET53552271.1.1.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:52:52.877351999 CET6507253192.168.2.91.1.1.1
                                                                                                                                                                                    Mar 13, 2025 16:52:53.258778095 CET53650721.1.1.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:04.901196003 CET5236653192.168.2.91.1.1.1
                                                                                                                                                                                    Mar 13, 2025 16:53:05.183891058 CET53523661.1.1.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:11.124541044 CET6317253192.168.2.91.1.1.1
                                                                                                                                                                                    Mar 13, 2025 16:53:11.139928102 CET53631721.1.1.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:16.941571951 CET6240853192.168.2.91.1.1.1
                                                                                                                                                                                    Mar 13, 2025 16:53:16.953943968 CET53624081.1.1.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:22.566086054 CET5138753192.168.2.91.1.1.1
                                                                                                                                                                                    Mar 13, 2025 16:53:22.790900946 CET53513871.1.1.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:28.621151924 CET5311353192.168.2.91.1.1.1
                                                                                                                                                                                    Mar 13, 2025 16:53:28.633876085 CET53531131.1.1.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:28.635436058 CET6248253192.168.2.91.1.1.1
                                                                                                                                                                                    Mar 13, 2025 16:53:28.641997099 CET53624821.1.1.1192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.198827028 CET5351859162.159.36.2192.168.2.9
                                                                                                                                                                                    Mar 13, 2025 16:53:31.710246086 CET53552181.1.1.1192.168.2.9
                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                    Mar 13, 2025 16:52:46.723850012 CET192.168.2.91.1.1.10x73aeStandard query (0)jowinjoinery.icuA (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:52:52.862991095 CET192.168.2.91.1.1.10xf9b4Standard query (0)featureccus.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:52:52.877351999 CET192.168.2.91.1.1.10xf269Standard query (0)mrodularmall.topA (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:04.901196003 CET192.168.2.91.1.1.10x61a1Standard query (0)legenassedk.topA (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:11.124541044 CET192.168.2.91.1.1.10xd5ddStandard query (0)htardwarehu.icuA (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:16.941571951 CET192.168.2.91.1.1.10x6b1eStandard query (0)cjlaspcorne.icuA (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:22.566086054 CET192.168.2.91.1.1.10xfcbfStandard query (0)bugildbett.topA (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:28.621151924 CET192.168.2.91.1.1.10x376bStandard query (0)latchclan.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:28.635436058 CET192.168.2.91.1.1.10x73d4Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                    Mar 13, 2025 16:52:46.748297930 CET1.1.1.1192.168.2.90x73aeNo error (0)jowinjoinery.icu188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:52:46.748297930 CET1.1.1.1192.168.2.90x73aeNo error (0)jowinjoinery.icu188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:52:52.876185894 CET1.1.1.1192.168.2.90xf9b4Name error (3)featureccus.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:52:53.258778095 CET1.1.1.1192.168.2.90xf269No error (0)mrodularmall.top104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:52:53.258778095 CET1.1.1.1192.168.2.90xf269No error (0)mrodularmall.top104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:52:53.258778095 CET1.1.1.1192.168.2.90xf269No error (0)mrodularmall.top104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:52:53.258778095 CET1.1.1.1192.168.2.90xf269No error (0)mrodularmall.top104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:52:53.258778095 CET1.1.1.1192.168.2.90xf269No error (0)mrodularmall.top104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:52:53.258778095 CET1.1.1.1192.168.2.90xf269No error (0)mrodularmall.top104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:52:53.258778095 CET1.1.1.1192.168.2.90xf269No error (0)mrodularmall.top104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:05.183891058 CET1.1.1.1192.168.2.90x61a1No error (0)legenassedk.top188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:05.183891058 CET1.1.1.1192.168.2.90x61a1No error (0)legenassedk.top188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:11.139928102 CET1.1.1.1192.168.2.90xd5ddNo error (0)htardwarehu.icu104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:11.139928102 CET1.1.1.1192.168.2.90xd5ddNo error (0)htardwarehu.icu104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:11.139928102 CET1.1.1.1192.168.2.90xd5ddNo error (0)htardwarehu.icu104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:11.139928102 CET1.1.1.1192.168.2.90xd5ddNo error (0)htardwarehu.icu104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:11.139928102 CET1.1.1.1192.168.2.90xd5ddNo error (0)htardwarehu.icu104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:11.139928102 CET1.1.1.1192.168.2.90xd5ddNo error (0)htardwarehu.icu104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:11.139928102 CET1.1.1.1192.168.2.90xd5ddNo error (0)htardwarehu.icu104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:16.953943968 CET1.1.1.1192.168.2.90x6b1eNo error (0)cjlaspcorne.icu104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:16.953943968 CET1.1.1.1192.168.2.90x6b1eNo error (0)cjlaspcorne.icu104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:16.953943968 CET1.1.1.1192.168.2.90x6b1eNo error (0)cjlaspcorne.icu104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:16.953943968 CET1.1.1.1192.168.2.90x6b1eNo error (0)cjlaspcorne.icu104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:16.953943968 CET1.1.1.1192.168.2.90x6b1eNo error (0)cjlaspcorne.icu104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:16.953943968 CET1.1.1.1192.168.2.90x6b1eNo error (0)cjlaspcorne.icu104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:16.953943968 CET1.1.1.1192.168.2.90x6b1eNo error (0)cjlaspcorne.icu104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:22.790900946 CET1.1.1.1192.168.2.90xfcbfNo error (0)bugildbett.top104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:22.790900946 CET1.1.1.1192.168.2.90xfcbfNo error (0)bugildbett.top104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:22.790900946 CET1.1.1.1192.168.2.90xfcbfNo error (0)bugildbett.top104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:22.790900946 CET1.1.1.1192.168.2.90xfcbfNo error (0)bugildbett.top104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:22.790900946 CET1.1.1.1192.168.2.90xfcbfNo error (0)bugildbett.top104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:22.790900946 CET1.1.1.1192.168.2.90xfcbfNo error (0)bugildbett.top104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:22.790900946 CET1.1.1.1192.168.2.90xfcbfNo error (0)bugildbett.top104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:28.633876085 CET1.1.1.1192.168.2.90x376bName error (3)latchclan.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                    Mar 13, 2025 16:53:28.641997099 CET1.1.1.1192.168.2.90x73d4No error (0)steamcommunity.com104.73.234.102A (IP address)IN (0x0001)false
                                                                                                                                                                                    • steamcommunity.com
                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    0192.168.2.949715104.73.234.1024436524C:\Users\user\Desktop\file.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-03-13 15:53:30 UTC94OUTGET /profiles/76561199822375128 HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Host: steamcommunity.com
                                                                                                                                                                                    2025-03-13 15:53:31 UTC1962INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                    Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                    Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Date: Thu, 13 Mar 2025 15:53:30 GMT
                                                                                                                                                                                    Content-Length: 26244
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Set-Cookie: sessionid=ac77c0ab410d8b3730e05350; Path=/; Secure; SameSite=None
                                                                                                                                                                                    Set-Cookie: steamCountry=US%7C14c9dde9b41d2538b03ea660c9fb439f; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                    2025-03-13 15:53:31 UTC14422INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 20 44 65 73 6b 74 6f 70 55 49 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html class=" responsive DesktopUI" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21">
                                                                                                                                                                                    2025-03-13 15:53:31 UTC11822INData Raw: 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 62 6f 64 79 20 70 6f 70 75 70 5f 6d 65 6e 75 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 73 63 68 69 6e 65 73 65 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 73 63 68 69 6e 65 73 65 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e7 ae 80 e4 bd 93 e4 b8 ad e6 96 87 20 28 53 69 6d 70 6c 69 66 69 65 64 20 43 68 69 6e 65 73 65 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                    Data Ascii: yle="display: none;"><div class="popup_body popup_menu"><a class="popup_menu_item tight" href="?l=schinese" onclick="ChangeLanguage( 'schinese' ); return false;"> (Simplified Chinese)</a>


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    1192.168.2.958769104.73.234.1024436524C:\Users\user\Desktop\file.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-03-13 15:53:33 UTC94OUTGET /profiles/76561199822375128 HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Host: steamcommunity.com
                                                                                                                                                                                    2025-03-13 15:53:34 UTC1962INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                    Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                    Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                    Date: Thu, 13 Mar 2025 15:53:33 GMT
                                                                                                                                                                                    Content-Length: 26244
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Set-Cookie: sessionid=58b4bafbedb91d2ef4c08271; Path=/; Secure; SameSite=None
                                                                                                                                                                                    Set-Cookie: steamCountry=US%7C14c9dde9b41d2538b03ea660c9fb439f; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                    2025-03-13 15:53:34 UTC14422INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 20 44 65 73 6b 74 6f 70 55 49 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html class=" responsive DesktopUI" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21">
                                                                                                                                                                                    2025-03-13 15:53:34 UTC11822INData Raw: 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 62 6f 64 79 20 70 6f 70 75 70 5f 6d 65 6e 75 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 73 63 68 69 6e 65 73 65 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 73 63 68 69 6e 65 73 65 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e7 ae 80 e4 bd 93 e4 b8 ad e6 96 87 20 28 53 69 6d 70 6c 69 66 69 65 64 20 43 68 69 6e 65 73 65 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                    Data Ascii: yle="display: none;"><div class="popup_body popup_menu"><a class="popup_menu_item tight" href="?l=schinese" onclick="ChangeLanguage( 'schinese' ); return false;"> (Simplified Chinese)</a>


                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                    Start time:11:52:45
                                                                                                                                                                                    Start date:13/03/2025
                                                                                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                    Imagebase:0x1000000
                                                                                                                                                                                    File size:1'366'528 bytes
                                                                                                                                                                                    MD5 hash:2002FDF412315D31FCDF5B6ACBCAA53C
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                    Start time:11:52:45
                                                                                                                                                                                    Start date:13/03/2025
                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    Imagebase:0x7ff74be10000
                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                    Start time:11:52:45
                                                                                                                                                                                    Start date:13/03/2025
                                                                                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                    Imagebase:0x1000000
                                                                                                                                                                                    File size:1'366'528 bytes
                                                                                                                                                                                    MD5 hash:2002FDF412315D31FCDF5B6ACBCAA53C
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                    Start time:11:52:45
                                                                                                                                                                                    Start date:13/03/2025
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 1724 -s 396
                                                                                                                                                                                    Imagebase:0xe50000
                                                                                                                                                                                    File size:483'680 bytes
                                                                                                                                                                                    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Reset < >