Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Discord Nitro Gift Generator.exe

Overview

General Information

Sample name:Discord Nitro Gift Generator.exe
Analysis ID:1639508
MD5:484ce744443c399363deef4067fdc154
SHA1:b0ebed2d735c5458b11d54b2acdd4d2836a866c3
SHA256:72b745b24f14ab2ad95fc623cc7848be1048ee2a8d1a03f1a47d8b0b1032907b
Tags:diskwriterexekillmbruser-2huMarisa
Infos:

Detection

Score:42
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • Discord Nitro Gift Generator.exe (PID: 6564 cmdline: "C:\Users\user\Desktop\Discord Nitro Gift Generator.exe" MD5: 484CE744443C399363DEEF4067FDC154)
    • chrome.exe (PID: 6892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://youtu.be/dQw4w9WgXcQ MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 4940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2056,i,2045306851710728707,13359951368696531064,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2088 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Discord Nitro Gift Generator.exeAvira: detected
Source: Discord Nitro Gift Generator.exeReversingLabs: Detection: 25%
Source: Discord Nitro Gift Generator.exeVirustotal: Detection: 23%Perma Link
Source: unknownHTTPS traffic detected: 142.250.185.174:443 -> 192.168.2.7:49683 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.132:443 -> 192.168.2.7:49690 version: TLS 1.2
Source: Discord Nitro Gift Generator.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.1.dr
Source: Binary string: C:\Users\kyo79\source\repos\Discord Nitro Gift Generator\Discord Nitro Gift Generator\obj\Debug\Discord Nitro Gift Generator.pdb source: Discord Nitro Gift Generator.exe
Source: global trafficTCP traffic: 192.168.2.7:61072 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.215.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.98.62
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.215.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.98.62
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: youtu.be
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: Google.Widevine.CDM.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Google.Widevine.CDM.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: Google.Widevine.CDM.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Google.Widevine.CDM.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Google.Widevine.CDM.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Google.Widevine.CDM.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: Google.Widevine.CDM.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Google.Widevine.CDM.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Google.Widevine.CDM.dll.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: Google.Widevine.CDM.dll.1.drString found in binary or memory: http://ocsp.digicert.com0
Source: Google.Widevine.CDM.dll.1.drString found in binary or memory: http://ocsp.digicert.com0A
Source: Google.Widevine.CDM.dll.1.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Google.Widevine.CDM.dll.1.drString found in binary or memory: http://ocsp.digicert.com0X
Source: Google.Widevine.CDM.dll.1.drString found in binary or memory: http://www.digicert.com/CPS0
Source: Discord Nitro Gift Generator.exeString found in binary or memory: https://youtu.be/dQw4w9WgXcQ
Source: Discord Nitro Gift Generator.exe, 00000000.00000002.913731155.0000000000904000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtu.be/dQw4w9WgXcQ0
Source: Discord Nitro Gift Generator.exe, 00000000.00000002.913110472.0000000000705000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtu.be/dQw4w9WgXcQC:
Source: Discord Nitro Gift Generator.exe, 00000000.00000002.916128606.0000000007970000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtu.be/dQw4w9WgXcQJ
Source: Discord Nitro Gift Generator.exe, 00000000.00000002.913731155.0000000000904000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtu.be/dQw4w9WgXcQP
Source: Discord Nitro Gift Generator.exe, 00000000.00000002.916128606.0000000007970000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtu.be/dQw4w9WgXcQes
Source: Discord Nitro Gift Generator.exe, 00000000.00000002.913731155.0000000000904000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtu.be/dQw4w9WgXcQu
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61075
Source: unknownNetwork traffic detected: HTTP traffic on port 61075 -> 443
Source: unknownHTTPS traffic detected: 142.250.185.174:443 -> 192.168.2.7:49683 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.132:443 -> 192.168.2.7:49690 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6892_10040005Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_244143957Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_244143957\Google.Widevine.CDM.dllJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_244143957\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_244143957\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_244143957\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_244143957\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6892_631393253Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_2045889304Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_2045889304\keys.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_2045889304\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_2045889304\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_2045889304\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_2045889304\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_2045889304\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6892_10040005Jump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeCode function: 0_2_00B9DBE40_2_00B9DBE4
Source: Google.Widevine.CDM.dll.1.drStatic PE information: Number of sections : 12 > 10
Source: Discord Nitro Gift Generator.exe, 00000000.00000002.913471768.000000000082E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Discord Nitro Gift Generator.exe
Source: classification engineClassification label: mal42.winEXE@22/10@4/3
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Discord Nitro Gift Generator.exe.logJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeMutant created: NULL
Source: Discord Nitro Gift Generator.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Discord Nitro Gift Generator.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Discord Nitro Gift Generator.exeReversingLabs: Detection: 25%
Source: Discord Nitro Gift Generator.exeVirustotal: Detection: 23%
Source: unknownProcess created: C:\Users\user\Desktop\Discord Nitro Gift Generator.exe "C:\Users\user\Desktop\Discord Nitro Gift Generator.exe"
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://youtu.be/dQw4w9WgXcQ
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2056,i,2045306851710728707,13359951368696531064,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2088 /prefetch:3
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://youtu.be/dQw4w9WgXcQJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2056,i,2045306851710728707,13359951368696531064,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2088 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: mlang.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeAutomated click: Next
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
Source: Discord Nitro Gift Generator.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Discord Nitro Gift Generator.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Discord Nitro Gift Generator.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.1.dr
Source: Binary string: C:\Users\kyo79\source\repos\Discord Nitro Gift Generator\Discord Nitro Gift Generator\obj\Debug\Discord Nitro Gift Generator.pdb source: Discord Nitro Gift Generator.exe
Source: Discord Nitro Gift Generator.exeStatic PE information: 0x8FE87701 [Thu Jul 5 04:11:45 2046 UTC]
Source: Google.Widevine.CDM.dll.1.drStatic PE information: section name: .00cfg
Source: Google.Widevine.CDM.dll.1.drStatic PE information: section name: .gxfg
Source: Google.Widevine.CDM.dll.1.drStatic PE information: section name: .retplne
Source: Google.Widevine.CDM.dll.1.drStatic PE information: section name: .voltbl
Source: Google.Widevine.CDM.dll.1.drStatic PE information: section name: _RDATA
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_244143957\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_244143957\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeMemory allocated: B90000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeMemory allocated: 25A0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeMemory allocated: 23C0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exe TID: 6640Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: Discord Nitro Gift Generator.exe, 00000000.00000002.913731155.0000000000904000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\:
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://youtu.be/dQw4w9WgXcQJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeQueries volume information: C:\Users\user\Desktop\Discord Nitro Gift Generator.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Discord Nitro Gift Generator.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote Services1
Archive Collected Data
12
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory31
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
Virtualization/Sandbox Evasion
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
Process Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Timestomp
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Discord Nitro Gift Generator.exe25%ReversingLabsByteCode-MSIL.Trojan.Generic
Discord Nitro Gift Generator.exe24%VirustotalBrowse
Discord Nitro Gift Generator.exe100%AviraTR/AVI.Agent.btkcp
SourceDetectionScannerLabelLink
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_244143957\Google.Widevine.CDM.dll0%VirustotalBrowse
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_244143957\Google.Widevine.CDM.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
youtu.be
142.250.185.174
truefalse
    high
    www.google.com
    142.250.186.132
    truefalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      https://youtu.be/dQw4w9WgXcQJDiscord Nitro Gift Generator.exe, 00000000.00000002.916128606.0000000007970000.00000004.00000020.00020000.00000000.sdmpfalse
        high
        https://youtu.be/dQw4w9WgXcQesDiscord Nitro Gift Generator.exe, 00000000.00000002.916128606.0000000007970000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          https://youtu.be/dQw4w9WgXcQDiscord Nitro Gift Generator.exefalse
            high
            https://youtu.be/dQw4w9WgXcQuDiscord Nitro Gift Generator.exe, 00000000.00000002.913731155.0000000000904000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://youtu.be/dQw4w9WgXcQ0Discord Nitro Gift Generator.exe, 00000000.00000002.913731155.0000000000904000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://youtu.be/dQw4w9WgXcQPDiscord Nitro Gift Generator.exe, 00000000.00000002.913731155.0000000000904000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://youtu.be/dQw4w9WgXcQC:Discord Nitro Gift Generator.exe, 00000000.00000002.913110472.0000000000705000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    142.250.185.174
                    youtu.beUnited States
                    15169GOOGLEUSfalse
                    142.250.186.132
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.7
                    Joe Sandbox version:42.0.0 Malachite
                    Analysis ID:1639508
                    Start date and time:2025-03-15 18:06:05 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 4m 24s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:15
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:Discord Nitro Gift Generator.exe
                    Detection:MAL
                    Classification:mal42.winEXE@22/10@4/3
                    EGA Information:
                    • Successful, ratio: 100%
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 14
                    • Number of non-executed functions: 1
                    Cookbook Comments:
                    • Found application associated with file extension: .exe
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 216.58.206.46, 216.58.206.67, 142.250.181.238, 66.102.1.84, 142.250.185.206, 142.250.185.110, 142.250.186.78, 172.217.16.206, 84.201.210.39, 172.217.18.14, 142.250.185.78, 142.250.186.35, 142.250.185.238, 34.104.35.123, 142.250.185.99, 142.250.185.142, 20.12.23.50, 23.199.214.10
                    • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtOpenFile calls found.
                    • Report size getting too big, too many NtOpenKeyEx calls found.
                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_244143957\Google.Widevine.CDM.dllhttps://digimobil-recrgar.comGet hashmaliciousUnknownBrowse
                      .htmlGet hashmaliciousGabagoolBrowse
                        https://centrepatronal.blob.core.windows.net/heberhard/centrepatronal.htmlGet hashmaliciousHTMLPhisherBrowse
                          cndx.com.emlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                            Fd-Employee-Handbook(1).pdfGet hashmaliciousUnknownBrowse
                              ATT001_2674865722.htmGet hashmaliciousUnknownBrowse
                                https://drive.usercontent.google.com/u/0/uc?id=1oVYWzJi9Tw6x0zGRa8di76JxbjhDHWgd&export=downloadGet hashmaliciousUnknownBrowse
                                  call_playback_Senecacollege.htmlGet hashmaliciousHTMLPhisherBrowse
                                    HwusQ091ed.htmlGet hashmaliciousUnknownBrowse
                                      Listen Now!!.htmlGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                        Process:C:\Users\user\Desktop\Discord Nitro Gift Generator.exe
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):1119
                                        Entropy (8bit):5.345080863654519
                                        Encrypted:false
                                        SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0Hj
                                        MD5:88593431AEF401417595E7A00FE86E5F
                                        SHA1:1714B8F6F6DCAAB3F3853EDABA7687F16DD331F4
                                        SHA-256:ED5E60336FB00579E0867B9615CBD0C560BB667FE3CEE0674F690766579F1032
                                        SHA-512:1D442441F96E69D8A6D5FB7E8CF01F13AF88CA2C2D0960120151B15505DD1CADC607EF9983373BA8E422C65FADAB04A615968F335A875B5C075BB9A6D0F346C9
                                        Malicious:true
                                        Reputation:moderate, very likely benign file
                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):1558
                                        Entropy (8bit):5.11458514637545
                                        Encrypted:false
                                        SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                        MD5:EE002CB9E51BB8DFA89640A406A1090A
                                        SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                        SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                        SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                        Malicious:false
                                        Reputation:high, very likely benign file
                                        Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):1864
                                        Entropy (8bit):6.00682540004288
                                        Encrypted:false
                                        SSDEEP:48:p/hUjSoCWAdte7akapu8IA1MSrhykmwDkV:RfpWQte7aSunyRb
                                        MD5:28706AD42E4C615A683C2494BC0BD2AF
                                        SHA1:6B0465B3D5E85A3EA76C646BA8652C4DC0248DC0
                                        SHA-256:709BBB3E3A17E2B7BBF9F4AFDCF465312695342CE4EB203DF284233EACEE086F
                                        SHA-512:E95DA92F1AD5F56EF61A5992A1B465D46F36EFF1FC85643CC5AB3F357B6F14D81A5B5590D0E18D4DA5FCC3AC537A469FD0C15B116A3471536707A9716119FA5F
                                        Malicious:false
                                        Reputation:moderate, very likely benign file
                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJMSUNFTlNFIiwicm9vdF9oYXNoIjoiUGIwc2tBVUxaUzFqWldTQnctV0hIRkltRlhVcExiZDlUcVkwR2ZHSHBWcyJ9LHsicGF0aCI6ImtleXMuanNvbiIsInJvb3RfaGFzaCI6IlJ1R2ZTVTVlZVdiRHczOVpOMmQ5NHhIRkJuY2JNMWxtZXgybk5ZVmhMU00ifSx7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoiVXdpQzFfVTFybGVra0d5bk5iRVp5ZU5rZ011M2dNZm9yVGZKeVAzejJiRSJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6ImtpYWJoYWJqZGJramRwamJwaWdmb2RiZGptYmdsY29vIiwiaXRlbV92ZXJzaW9uIjoiMjAyNS4xLjE3LjEiLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"DjJ0cJJFQPGNShH6cqF0KMXYB9LDN7hZ0z-M2b0RfT3cl9Mxp62MiQM0bqevSkL0tNe9rHL_VWqPqY7PDdCoumMJ-TVwboLlLJq3c1H9NYQgQ-nQS4F3mFBvP0YJ-Kunf6byMQnF4FLGqtuRouNWZBUqyahkm__1_0-5qoAVqSms3wmBnmVhb1z4p-I6jEjko0pLBq4dad2vH7G6THiOPP15L1ozQ42gvfw5aLvn_Itjpwq7GaU9lNv
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):6690
                                        Entropy (8bit):5.981211959058716
                                        Encrypted:false
                                        SSDEEP:96:UXq6pG2GE+Vy2+m0plhYvPuW+wkpTm+ozdswsDm4+uTagSfC3AQj+y:uNtGbVKm4lOvMwkoR9PuGs3gy
                                        MD5:BEF4F9F856321C6DCCB47A61F605E823
                                        SHA1:8E60AF5B17ED70DB0505D7E1647A8BC9F7612939
                                        SHA-256:FD1847DF25032C4EEF34E045BA0333F9BD3CB38C14344F1C01B48F61F0CFD5C5
                                        SHA-512:BDEC3E243A6F39BFEA4130C85B162EA00A4974C6057CD06A05348AC54517201BBF595FCC7C22A4AB2C16212C6009F58DF7445C40C82722AB4FA1C8D49D39755C
                                        Malicious:false
                                        Reputation:moderate, very likely benign file
                                        Preview:{"https://issuer.captchafox.com":{"PrivateStateTokenV1VOPRF":{"batchsize":1,"id":1,"keys":{"0":{"Y":"AAAAAQQiyE+SESbq7GU5rTx6tZO4tBOxljp+Oya2mU28O+YoALIyXlLLqnl/h5h95ExYSsOlmMIb8EdsJBTrCaDl/KIZSskrfMbZpjhShG0jwnbXojEHI9WaAxKLkX/A/DkyMEg=","expiry":"1734807628115000"},"1":{"Y":"AAAAAQRNtld+5LLBquS4bEJKJwlLw61tzIyqTNkvMVnUTu+YiphbdGrRCjeDTN9D3p1Tgpfmq0N/OKMBYWzDMEN8Km9p9s49c6N2ph4B1MV1m7Ogdj969MOsTw54Kc849oqDl8s=","expiry":"1734807628115000"},"2":{"Y":"AAAAAQSBWW003A3ORFURCZrWNnbEIH15yzk184DaLSebbGzRdyCYtAM1qhhVmXZyBtWTzh6Bfkk5rLPyE1xdQilofPBizF/QJsdaMU0GYhPW1sOU4xoKbmgd/XrnOoFqA2ETOuc=","expiry":"1734807628115000"},"3":{"Y":"AAAAAQSG/ftGdm5B6iwAmVsHt6s43xx3nRf/Vpx9GdeEt3jSTM8hHvyLE9FAEkinGjt4Fp5EjnkCdE96Cxz10nZJRrMApIrGhG5kAoDu4T8PjJPiFQFyHAOdTG7OJWi2NS/rl1A=","expiry":"1734807628115000"},"4":{"Y":"AAAAAQT36tqe550UP5A+4Eokt8iuPZEuWQc9cGJXd7zUCZzrsqtGu3PMcVbOj5DjC4W+yoyF3HqKOqdtiBWgcMsZOcyln/6jUKqf5tS9AoIHa9CC3kQB8ISQd3lhR5j+qWVY8ms=","expiry":"1734807628115000"},"5":{"Y":"AAAAAQQMjaLNCR
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:dropped
                                        Size (bytes):66
                                        Entropy (8bit):4.005340674128682
                                        Encrypted:false
                                        SSDEEP:3:SUsO4D2HGQ42IAVFxx9WQnRJn:SUsO4qmQHVDx0QDn
                                        MD5:030D9E3F4502E24594ABCA380C073974
                                        SHA1:AE068D4F8C668477DD8F4BC2892F09D0802130E0
                                        SHA-256:FD86A9E808BCC78B926C111633615D9A807D60A20CE2BAC7360915336ABB738F
                                        SHA-512:F28A0311A80FE81965874AE5A46161A7658E149AA48E26B81C500339461B84F2EB53193AEF4E4C78AADB7191AC4518E81BBFB1672CE6077200CC6DF5FAC4054B
                                        Malicious:false
                                        Preview:1.1987650928271ad440c2b8a50f309139de82c742fb6f1f3ea055b35718ac46e7
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):79
                                        Entropy (8bit):4.442932812379182
                                        Encrypted:false
                                        SSDEEP:3:rR6TAulhFphifFIPgS1oSLsY:F6VlMyPgS1oxY
                                        MD5:7F4B594A35D631AF0E37FEA02DF71E72
                                        SHA1:F7BC71621EA0C176CA1AB0A3C9FE52DBCA116F57
                                        SHA-256:530882D7F535AE57A4906CA735B119C9E36480CBB780C7E8AD37C9C8FDF3D9B1
                                        SHA-512:BF3F92F5023F0FBAD88526D919252A98DB6D167E9CA3E15B94F7D71DED38A2CFB0409F57EF24708284DDD965BDA2D3207CD99C008B1C9C8C93705FD66AC86360
                                        Malicious:false
                                        Preview:{. "manifest_version": 2,. "name": "trustToken",. "version": "2025.1.17.1".}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                        Category:dropped
                                        Size (bytes):2877728
                                        Entropy (8bit):6.868480682648069
                                        Encrypted:false
                                        SSDEEP:49152:GB6BoH5sOI2CHusbKOdskuoHHVjcY94RNETO2WYA4oPToqnQ3dK5zuqvGKGxofFo:M67hlnVjcYGRNETO2WYA4oLoqnJuZI5
                                        MD5:477C17B6448695110B4D227664AA3C48
                                        SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
                                        SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
                                        SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
                                        Malicious:false
                                        Antivirus:
                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                        • Antivirus: ReversingLabs, Detection: 0%
                                        Joe Sandbox View:
                                        • Filename: , Detection: malicious, Browse
                                        • Filename: .html, Detection: malicious, Browse
                                        • Filename: , Detection: malicious, Browse
                                        • Filename: cndx.com.eml, Detection: malicious, Browse
                                        • Filename: Fd-Employee-Handbook(1).pdf, Detection: malicious, Browse
                                        • Filename: ATT001_2674865722.htm, Detection: malicious, Browse
                                        • Filename: , Detection: malicious, Browse
                                        • Filename: call_playback_Senecacollege.html, Detection: malicious, Browse
                                        • Filename: HwusQ091ed.html, Detection: malicious, Browse
                                        • Filename: Listen Now!!.html, Detection: malicious, Browse
                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):1778
                                        Entropy (8bit):6.02086725086136
                                        Encrypted:false
                                        SSDEEP:48:p/hCdQAdJjRkakCi0LXjX9mqjW6JmfQkNWQzXXf2gTs:RtQ1aaxXrjW6JuQEWQKas
                                        MD5:3E839BA4DA1FFCE29A543C5756A19BDF
                                        SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
                                        SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
                                        SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
                                        Malicious:false
                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:dropped
                                        Size (bytes):66
                                        Entropy (8bit):3.974403644129192
                                        Encrypted:false
                                        SSDEEP:3:SLVV8T+WSq2ykFDJp9qBn:SLVqZS5p0B
                                        MD5:D30A5BBC00F7334EEDE0795D147B2E80
                                        SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
                                        SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
                                        SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
                                        Malicious:false
                                        Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):145
                                        Entropy (8bit):4.595307058143632
                                        Encrypted:false
                                        SSDEEP:3:rR6TAulhFphifFooG+HhFFKS18CWjhXLXGPQ3TRpvF/FHddTcplFHddTcVYA:F6VlM5PpKS18hRIA
                                        MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
                                        SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
                                        SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
                                        SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
                                        Malicious:false
                                        Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                        Entropy (8bit):4.476647237746752
                                        TrID:
                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                        • Win32 Executable (generic) a (10002005/4) 49.78%
                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                        • DOS Executable Generic (2002/1) 0.01%
                                        File name:Discord Nitro Gift Generator.exe
                                        File size:423'424 bytes
                                        MD5:484ce744443c399363deef4067fdc154
                                        SHA1:b0ebed2d735c5458b11d54b2acdd4d2836a866c3
                                        SHA256:72b745b24f14ab2ad95fc623cc7848be1048ee2a8d1a03f1a47d8b0b1032907b
                                        SHA512:47ebf9306bc5943de5951d12c8cfd7591826cae0b826e7faf5e331cf8c3512096e734da2c4c25f713c91e0d8ffaa6e5b74b209f8eefdff8d18a9fdaf3a014384
                                        SSDEEP:3072:vBHr212lWLwCH9xGVWQvBmLq2eAtPm6AWbsDChoXsDC8MC:JHr212lWLwCdc3kpRtPJAGsEwst
                                        TLSH:FB94C8D0EDDD7EC1C86604F22C36B7405BACEC7E56192E277C82322A04774A6B5B225F
                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....w............"...0.............*.... ........@.. ....................................`................................
                                        Icon Hash:3fe8e4d6d6c4c7c0
                                        Entrypoint:0x45e22a
                                        Entrypoint Section:.text
                                        Digitally signed:false
                                        Imagebase:0x400000
                                        Subsystem:windows gui
                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                        Time Stamp:0x8FE87701 [Thu Jul 5 04:11:45 2046 UTC]
                                        TLS Callbacks:
                                        CLR (.Net) Version:
                                        OS Version Major:4
                                        OS Version Minor:0
                                        File Version Major:4
                                        File Version Minor:0
                                        Subsystem Version Major:4
                                        Subsystem Version Minor:0
                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                        Instruction
                                        jmp dword ptr [00402000h]
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        NameVirtual AddressVirtual Size Is in Section
                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x5e1d50x4f.text
                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x600000xad58.rsrc
                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x6c0000xc.reloc
                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x5e1040x38.text
                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                        .text0x20000x5c2300x5c400fbb33b9fda250815dd9b53b9b343a98aFalse0.15705189278455284data4.486765278859207IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                        .rsrc0x600000xad580xae00c19baa3517393e3d97abeb1d40616bfdFalse0.31101831896551724data4.322343637172991IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .reloc0x6c0000xc0x200fe82d268fdb8cc9ca052c14bb58fcf08False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                        RT_ICON0x601a00x2028Device independent bitmap graphic, 256 x 512 x 32, image size 2621440.0184645286686103
                                        RT_ICON0x621d80x828Device independent bitmap graphic, 128 x 256 x 32, image size 655360.04454022988505747
                                        RT_ICON0x62a100x4228Device independent bitmap graphic, 64 x 128 x 32, image size 163840.3469532357109117
                                        RT_ICON0x66c480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 92160.4438796680497925
                                        RT_ICON0x692000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 40960.5628517823639775
                                        RT_ICON0x6a2b80x468Device independent bitmap graphic, 16 x 32 x 32, image size 10240.7296099290780141
                                        RT_GROUP_ICON0x6a7300x5adata0.7555555555555555
                                        RT_VERSION0x6a79c0x3bcdata0.37552301255230125
                                        RT_MANIFEST0x6ab680x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                        DLLImport
                                        mscoree.dll_CorExeMain
                                        DescriptionData
                                        Translation0x0000 0x04b0
                                        Comments
                                        CompanyName
                                        FileDescriptionDiscord Nitro Gift Generator
                                        FileVersion1.0.0.0
                                        InternalNameDiscord Nitro Gift Generator.exe
                                        LegalCopyrightCopyright 2021
                                        LegalTrademarks
                                        OriginalFilenameDiscord Nitro Gift Generator.exe
                                        ProductNameDiscord Nitro Gift Generator
                                        ProductVersion1.0.0.0
                                        Assembly Version1.0.0.0
                                        TimestampSource PortDest PortSource IPDest IP
                                        Mar 15, 2025 18:06:52.656048059 CET4967680192.168.2.723.199.215.203
                                        Mar 15, 2025 18:06:52.656075001 CET49677443192.168.2.72.18.98.62
                                        Mar 15, 2025 18:06:52.890377998 CET49675443192.168.2.72.23.227.208
                                        Mar 15, 2025 18:06:52.890379906 CET49673443192.168.2.72.23.227.208
                                        Mar 15, 2025 18:06:52.890556097 CET49674443192.168.2.72.23.227.208
                                        Mar 15, 2025 18:07:02.265353918 CET4967680192.168.2.723.199.215.203
                                        Mar 15, 2025 18:07:02.265364885 CET49677443192.168.2.72.18.98.62
                                        Mar 15, 2025 18:07:02.499739885 CET49675443192.168.2.72.23.227.208
                                        Mar 15, 2025 18:07:02.499761105 CET49674443192.168.2.72.23.227.208
                                        Mar 15, 2025 18:07:02.499763012 CET49673443192.168.2.72.23.227.208
                                        Mar 15, 2025 18:07:05.096235037 CET49683443192.168.2.7142.250.185.174
                                        Mar 15, 2025 18:07:05.096261978 CET44349683142.250.185.174192.168.2.7
                                        Mar 15, 2025 18:07:05.096376896 CET49683443192.168.2.7142.250.185.174
                                        Mar 15, 2025 18:07:05.098381996 CET49683443192.168.2.7142.250.185.174
                                        Mar 15, 2025 18:07:05.098393917 CET44349683142.250.185.174192.168.2.7
                                        Mar 15, 2025 18:07:05.732223988 CET44349683142.250.185.174192.168.2.7
                                        Mar 15, 2025 18:07:05.732296944 CET49683443192.168.2.7142.250.185.174
                                        Mar 15, 2025 18:07:05.733331919 CET44349683142.250.185.174192.168.2.7
                                        Mar 15, 2025 18:07:05.733403921 CET49683443192.168.2.7142.250.185.174
                                        Mar 15, 2025 18:07:05.734626055 CET49683443192.168.2.7142.250.185.174
                                        Mar 15, 2025 18:07:05.734637022 CET44349683142.250.185.174192.168.2.7
                                        Mar 15, 2025 18:07:05.734894991 CET44349683142.250.185.174192.168.2.7
                                        Mar 15, 2025 18:07:05.749068975 CET49683443192.168.2.7142.250.185.174
                                        Mar 15, 2025 18:07:05.749186993 CET44349683142.250.185.174192.168.2.7
                                        Mar 15, 2025 18:07:05.749237061 CET49683443192.168.2.7142.250.185.174
                                        Mar 15, 2025 18:07:09.243737936 CET49690443192.168.2.7142.250.186.132
                                        Mar 15, 2025 18:07:09.243782997 CET44349690142.250.186.132192.168.2.7
                                        Mar 15, 2025 18:07:09.243879080 CET49690443192.168.2.7142.250.186.132
                                        Mar 15, 2025 18:07:09.244015932 CET49690443192.168.2.7142.250.186.132
                                        Mar 15, 2025 18:07:09.244029999 CET44349690142.250.186.132192.168.2.7
                                        Mar 15, 2025 18:07:09.945099115 CET44349690142.250.186.132192.168.2.7
                                        Mar 15, 2025 18:07:09.945167065 CET49690443192.168.2.7142.250.186.132
                                        Mar 15, 2025 18:07:09.946237087 CET49690443192.168.2.7142.250.186.132
                                        Mar 15, 2025 18:07:09.946249962 CET44349690142.250.186.132192.168.2.7
                                        Mar 15, 2025 18:07:09.946480036 CET44349690142.250.186.132192.168.2.7
                                        Mar 15, 2025 18:07:10.000740051 CET49690443192.168.2.7142.250.186.132
                                        Mar 15, 2025 18:07:12.641580105 CET4969380192.168.2.7172.217.18.99
                                        Mar 15, 2025 18:07:12.646272898 CET8049693172.217.18.99192.168.2.7
                                        Mar 15, 2025 18:07:12.646358013 CET4969380192.168.2.7172.217.18.99
                                        Mar 15, 2025 18:07:12.646470070 CET4969380192.168.2.7172.217.18.99
                                        Mar 15, 2025 18:07:12.651245117 CET8049693172.217.18.99192.168.2.7
                                        Mar 15, 2025 18:07:13.305129051 CET8049693172.217.18.99192.168.2.7
                                        Mar 15, 2025 18:07:13.310631037 CET4969380192.168.2.7172.217.18.99
                                        Mar 15, 2025 18:07:13.315773964 CET8049693172.217.18.99192.168.2.7
                                        Mar 15, 2025 18:07:13.490936995 CET8049693172.217.18.99192.168.2.7
                                        Mar 15, 2025 18:07:13.536370039 CET4969380192.168.2.7172.217.18.99
                                        Mar 15, 2025 18:07:13.869714022 CET49672443192.168.2.72.23.227.208
                                        Mar 15, 2025 18:07:13.869761944 CET443496722.23.227.208192.168.2.7
                                        Mar 15, 2025 18:07:19.845747948 CET44349690142.250.186.132192.168.2.7
                                        Mar 15, 2025 18:07:19.845801115 CET44349690142.250.186.132192.168.2.7
                                        Mar 15, 2025 18:07:19.845969915 CET49690443192.168.2.7142.250.186.132
                                        Mar 15, 2025 18:07:19.923618078 CET49690443192.168.2.7142.250.186.132
                                        Mar 15, 2025 18:07:19.923635960 CET44349690142.250.186.132192.168.2.7
                                        Mar 15, 2025 18:07:29.484657049 CET49671443192.168.2.7204.79.197.203
                                        Mar 15, 2025 18:07:29.796839952 CET49671443192.168.2.7204.79.197.203
                                        Mar 15, 2025 18:07:30.406088114 CET49671443192.168.2.7204.79.197.203
                                        Mar 15, 2025 18:07:31.617372990 CET49671443192.168.2.7204.79.197.203
                                        Mar 15, 2025 18:07:34.031367064 CET49671443192.168.2.7204.79.197.203
                                        Mar 15, 2025 18:07:38.047341108 CET49678443192.168.2.720.189.173.15
                                        Mar 15, 2025 18:07:38.359184027 CET49678443192.168.2.720.189.173.15
                                        Mar 15, 2025 18:07:38.841809988 CET49671443192.168.2.7204.79.197.203
                                        Mar 15, 2025 18:07:38.970237017 CET49678443192.168.2.720.189.173.15
                                        Mar 15, 2025 18:07:40.171804905 CET49678443192.168.2.720.189.173.15
                                        Mar 15, 2025 18:07:42.578591108 CET49678443192.168.2.720.189.173.15
                                        Mar 15, 2025 18:07:47.390631914 CET49678443192.168.2.720.189.173.15
                                        Mar 15, 2025 18:07:48.453134060 CET49671443192.168.2.7204.79.197.203
                                        Mar 15, 2025 18:07:57.000865936 CET49678443192.168.2.720.189.173.15
                                        Mar 15, 2025 18:08:06.508141994 CET6107253192.168.2.71.1.1.1
                                        Mar 15, 2025 18:08:06.512808084 CET53610721.1.1.1192.168.2.7
                                        Mar 15, 2025 18:08:06.512881994 CET6107253192.168.2.71.1.1.1
                                        Mar 15, 2025 18:08:06.517695904 CET53610721.1.1.1192.168.2.7
                                        Mar 15, 2025 18:08:06.970443964 CET6107253192.168.2.71.1.1.1
                                        Mar 15, 2025 18:08:06.975374937 CET53610721.1.1.1192.168.2.7
                                        Mar 15, 2025 18:08:06.975765944 CET6107253192.168.2.71.1.1.1
                                        Mar 15, 2025 18:08:09.288054943 CET61075443192.168.2.7142.250.186.132
                                        Mar 15, 2025 18:08:09.288108110 CET44361075142.250.186.132192.168.2.7
                                        Mar 15, 2025 18:08:09.288187027 CET61075443192.168.2.7142.250.186.132
                                        Mar 15, 2025 18:08:09.288368940 CET61075443192.168.2.7142.250.186.132
                                        Mar 15, 2025 18:08:09.288383961 CET44361075142.250.186.132192.168.2.7
                                        Mar 15, 2025 18:08:09.970220089 CET44361075142.250.186.132192.168.2.7
                                        Mar 15, 2025 18:08:09.970475912 CET61075443192.168.2.7142.250.186.132
                                        Mar 15, 2025 18:08:09.970511913 CET44361075142.250.186.132192.168.2.7
                                        Mar 15, 2025 18:08:14.234790087 CET4969380192.168.2.7172.217.18.99
                                        Mar 15, 2025 18:08:14.239646912 CET8049693172.217.18.99192.168.2.7
                                        Mar 15, 2025 18:08:14.239739895 CET4969380192.168.2.7172.217.18.99
                                        Mar 15, 2025 18:08:19.963330984 CET44361075142.250.186.132192.168.2.7
                                        Mar 15, 2025 18:08:19.963395119 CET44361075142.250.186.132192.168.2.7
                                        Mar 15, 2025 18:08:19.963479042 CET61075443192.168.2.7142.250.186.132
                                        Mar 15, 2025 18:08:21.924537897 CET61075443192.168.2.7142.250.186.132
                                        Mar 15, 2025 18:08:21.924566031 CET44361075142.250.186.132192.168.2.7
                                        TimestampSource PortDest PortSource IPDest IP
                                        Mar 15, 2025 18:07:04.896864891 CET5203253192.168.2.71.1.1.1
                                        Mar 15, 2025 18:07:04.897380114 CET4989653192.168.2.71.1.1.1
                                        Mar 15, 2025 18:07:04.903047085 CET53594961.1.1.1192.168.2.7
                                        Mar 15, 2025 18:07:04.903345108 CET53520321.1.1.1192.168.2.7
                                        Mar 15, 2025 18:07:04.905525923 CET53642111.1.1.1192.168.2.7
                                        Mar 15, 2025 18:07:04.905626059 CET53498961.1.1.1192.168.2.7
                                        Mar 15, 2025 18:07:06.715457916 CET53606651.1.1.1192.168.2.7
                                        Mar 15, 2025 18:07:06.923187971 CET53622811.1.1.1192.168.2.7
                                        Mar 15, 2025 18:07:09.236232996 CET6163153192.168.2.71.1.1.1
                                        Mar 15, 2025 18:07:09.236366034 CET5851353192.168.2.71.1.1.1
                                        Mar 15, 2025 18:07:09.242882967 CET53585131.1.1.1192.168.2.7
                                        Mar 15, 2025 18:07:09.242932081 CET53616311.1.1.1192.168.2.7
                                        Mar 15, 2025 18:07:23.909367085 CET53546691.1.1.1192.168.2.7
                                        Mar 15, 2025 18:07:42.962130070 CET53600691.1.1.1192.168.2.7
                                        Mar 15, 2025 18:08:04.500900030 CET53518581.1.1.1192.168.2.7
                                        Mar 15, 2025 18:08:05.994057894 CET53567831.1.1.1192.168.2.7
                                        Mar 15, 2025 18:08:06.507688046 CET53634621.1.1.1192.168.2.7
                                        Mar 15, 2025 18:08:08.008620977 CET53631541.1.1.1192.168.2.7
                                        Mar 15, 2025 18:08:34.788594007 CET138138192.168.2.7192.168.2.255
                                        Mar 15, 2025 18:08:36.464548111 CET53653891.1.1.1192.168.2.7
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Mar 15, 2025 18:07:04.896864891 CET192.168.2.71.1.1.10x295aStandard query (0)youtu.beA (IP address)IN (0x0001)false
                                        Mar 15, 2025 18:07:04.897380114 CET192.168.2.71.1.1.10xb51bStandard query (0)youtu.be65IN (0x0001)false
                                        Mar 15, 2025 18:07:09.236232996 CET192.168.2.71.1.1.10xa6c1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Mar 15, 2025 18:07:09.236366034 CET192.168.2.71.1.1.10x3f51Standard query (0)www.google.com65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Mar 15, 2025 18:07:04.903345108 CET1.1.1.1192.168.2.70x295aNo error (0)youtu.be142.250.185.174A (IP address)IN (0x0001)false
                                        Mar 15, 2025 18:07:04.905626059 CET1.1.1.1192.168.2.70xb51bNo error (0)youtu.be65IN (0x0001)false
                                        Mar 15, 2025 18:07:09.242882967 CET1.1.1.1192.168.2.70x3f51No error (0)www.google.com65IN (0x0001)false
                                        Mar 15, 2025 18:07:09.242932081 CET1.1.1.1192.168.2.70xa6c1No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                        • c.pki.goog
                                        Session IDSource IPSource PortDestination IPDestination Port
                                        0192.168.2.749693172.217.18.9980
                                        TimestampBytes transferredDirectionData
                                        Mar 15, 2025 18:07:12.646470070 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                        Cache-Control: max-age = 3000
                                        Connection: Keep-Alive
                                        Accept: */*
                                        If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                        User-Agent: Microsoft-CryptoAPI/10.0
                                        Host: c.pki.goog
                                        Mar 15, 2025 18:07:13.305129051 CET223INHTTP/1.1 304 Not Modified
                                        Date: Sat, 15 Mar 2025 16:44:19 GMT
                                        Expires: Sat, 15 Mar 2025 17:34:19 GMT
                                        Age: 1374
                                        Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                        Cache-Control: public, max-age=3000
                                        Vary: Accept-Encoding
                                        Mar 15, 2025 18:07:13.310631037 CET200OUTGET /r/r4.crl HTTP/1.1
                                        Cache-Control: max-age = 3000
                                        Connection: Keep-Alive
                                        Accept: */*
                                        If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                        User-Agent: Microsoft-CryptoAPI/10.0
                                        Host: c.pki.goog
                                        Mar 15, 2025 18:07:13.490936995 CET223INHTTP/1.1 304 Not Modified
                                        Date: Sat, 15 Mar 2025 16:18:11 GMT
                                        Expires: Sat, 15 Mar 2025 17:08:11 GMT
                                        Age: 2942
                                        Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                        Cache-Control: public, max-age=3000
                                        Vary: Accept-Encoding


                                        Click to jump to process

                                        Click to jump to process

                                        Click to dive into process behavior distribution

                                        Click to jump to process

                                        Target ID:0
                                        Start time:13:06:54
                                        Start date:15/03/2025
                                        Path:C:\Users\user\Desktop\Discord Nitro Gift Generator.exe
                                        Wow64 process (32bit):true
                                        Commandline:"C:\Users\user\Desktop\Discord Nitro Gift Generator.exe"
                                        Imagebase:0x1a0000
                                        File size:423'424 bytes
                                        MD5 hash:484CE744443C399363DEEF4067FDC154
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        Target ID:1
                                        Start time:13:07:02
                                        Start date:15/03/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://youtu.be/dQw4w9WgXcQ
                                        Imagebase:0x7ff778810000
                                        File size:3'388'000 bytes
                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:false

                                        Target ID:2
                                        Start time:13:07:03
                                        Start date:15/03/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2056,i,2045306851710728707,13359951368696531064,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2088 /prefetch:3
                                        Imagebase:0x7ff778810000
                                        File size:3'388'000 bytes
                                        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:false

                                        Reset < >

                                          Execution Graph

                                          Execution Coverage:9.2%
                                          Dynamic/Decrypted Code Coverage:100%
                                          Signature Coverage:0%
                                          Total number of Nodes:88
                                          Total number of Limit Nodes:12
                                          execution_graph 14689 b9d098 14690 b9d0de GetCurrentProcess 14689->14690 14692 b9d129 14690->14692 14693 b9d130 GetCurrentThread 14690->14693 14692->14693 14694 b9d16d GetCurrentProcess 14693->14694 14696 b9d166 14693->14696 14695 b9d1a3 14694->14695 14697 b9d1cb GetCurrentThreadId 14695->14697 14696->14694 14698 b9d1fc 14697->14698 14699 b94668 14700 b9467a 14699->14700 14701 b94686 14700->14701 14705 b94778 14700->14705 14710 b93e1c 14701->14710 14703 b946a5 14706 b9479d 14705->14706 14714 b94888 14706->14714 14718 b94878 14706->14718 14711 b93e27 14710->14711 14726 b95c1c 14711->14726 14713 b96fc8 14713->14703 14716 b948af 14714->14716 14715 b9498c 14715->14715 14716->14715 14722 b9449c 14716->14722 14720 b948af 14718->14720 14719 b9498c 14719->14719 14720->14719 14721 b9449c CreateActCtxA 14720->14721 14721->14719 14723 b95918 CreateActCtxA 14722->14723 14725 b959db 14723->14725 14725->14725 14727 b95c27 14726->14727 14730 b95c4c 14727->14730 14729 b9707d 14729->14713 14731 b95c57 14730->14731 14734 b95c7c 14731->14734 14733 b9715a 14733->14729 14735 b95c87 14734->14735 14738 b95cac 14735->14738 14737 b9724d 14737->14733 14739 b95cb7 14738->14739 14741 b98633 14739->14741 14744 b9ace1 14739->14744 14740 b98671 14740->14737 14741->14740 14748 b9cdc1 14741->14748 14752 b9ad18 14744->14752 14756 b9ad07 14744->14756 14745 b9acf6 14745->14741 14750 b9cdf1 14748->14750 14749 b9ce15 14749->14740 14750->14749 14771 b9cf80 14750->14771 14761 b9ae01 14752->14761 14766 b9ae10 14752->14766 14753 b9ad27 14753->14745 14757 b9ad18 14756->14757 14759 b9ae01 GetModuleHandleW 14757->14759 14760 b9ae10 GetModuleHandleW 14757->14760 14758 b9ad27 14758->14745 14759->14758 14760->14758 14762 b9ae44 14761->14762 14763 b9ae21 14761->14763 14762->14753 14763->14762 14764 b9b048 GetModuleHandleW 14763->14764 14765 b9b075 14764->14765 14765->14753 14767 b9ae44 14766->14767 14768 b9ae21 14766->14768 14767->14753 14768->14767 14769 b9b048 GetModuleHandleW 14768->14769 14770 b9b075 14769->14770 14770->14753 14772 b9cf8d 14771->14772 14774 b9cfc7 14772->14774 14775 b9c8d8 14772->14775 14774->14749 14776 b9c8e3 14775->14776 14778 b9d8d8 14776->14778 14779 b9ca04 14776->14779 14778->14778 14780 b9ca0f 14779->14780 14781 b95cac 5 API calls 14780->14781 14782 b9dd47 14781->14782 14783 b9dd56 14782->14783 14786 b9ddb0 14782->14786 14792 b9ddc0 14782->14792 14783->14778 14787 b9ddc0 14786->14787 14788 b9d9b0 GetFocus 14787->14788 14789 b9de17 14787->14789 14791 b9debf 14787->14791 14788->14789 14790 b9deba KiUserCallbackDispatcher 14789->14790 14789->14791 14790->14791 14793 b9ddee 14792->14793 14794 b9d9b0 GetFocus 14793->14794 14795 b9de17 14793->14795 14797 b9debf 14793->14797 14794->14795 14796 b9deba KiUserCallbackDispatcher 14795->14796 14795->14797 14796->14797 14798 b9d2e0 DuplicateHandle 14799 b9d376 14798->14799

                                          Control-flow Graph

                                          • Executed
                                          • Not Executed
                                          control_flow_graph 294 b9d088-b9d127 GetCurrentProcess 298 b9d129-b9d12f 294->298 299 b9d130-b9d164 GetCurrentThread 294->299 298->299 300 b9d16d-b9d1a1 GetCurrentProcess 299->300 301 b9d166-b9d16c 299->301 303 b9d1aa-b9d1c5 call b9d267 300->303 304 b9d1a3-b9d1a9 300->304 301->300 306 b9d1cb-b9d1fa GetCurrentThreadId 303->306 304->303 308 b9d1fc-b9d202 306->308 309 b9d203-b9d265 306->309 308->309
                                          APIs
                                          • GetCurrentProcess.KERNEL32 ref: 00B9D116
                                          • GetCurrentThread.KERNEL32 ref: 00B9D153
                                          • GetCurrentProcess.KERNEL32 ref: 00B9D190
                                          • GetCurrentThreadId.KERNEL32 ref: 00B9D1E9
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.913903585.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_b90000_Discord Nitro Gift Generator.jbxd
                                          Similarity
                                          • API ID: Current$ProcessThread
                                          • String ID:
                                          • API String ID: 2063062207-0
                                          • Opcode ID: 7d7dcc7c6dce550f63c71392e63ae01be50ba079d002153b84a91aaac404349c
                                          • Instruction ID: 3d5ecbaf1bdd935835afd53c656b89225bfd5519e177776c9aa4eba06eede575
                                          • Opcode Fuzzy Hash: 7d7dcc7c6dce550f63c71392e63ae01be50ba079d002153b84a91aaac404349c
                                          • Instruction Fuzzy Hash: 7F5165B0D007098FDB14CFAAD948BAEBBF1EF48304F2084AAE419A7360D7746945CB65

                                          Control-flow Graph

                                          • Executed
                                          • Not Executed
                                          control_flow_graph 316 b9d098-b9d127 GetCurrentProcess 320 b9d129-b9d12f 316->320 321 b9d130-b9d164 GetCurrentThread 316->321 320->321 322 b9d16d-b9d1a1 GetCurrentProcess 321->322 323 b9d166-b9d16c 321->323 325 b9d1aa-b9d1c5 call b9d267 322->325 326 b9d1a3-b9d1a9 322->326 323->322 328 b9d1cb-b9d1fa GetCurrentThreadId 325->328 326->325 330 b9d1fc-b9d202 328->330 331 b9d203-b9d265 328->331 330->331
                                          APIs
                                          • GetCurrentProcess.KERNEL32 ref: 00B9D116
                                          • GetCurrentThread.KERNEL32 ref: 00B9D153
                                          • GetCurrentProcess.KERNEL32 ref: 00B9D190
                                          • GetCurrentThreadId.KERNEL32 ref: 00B9D1E9
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.913903585.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_b90000_Discord Nitro Gift Generator.jbxd
                                          Similarity
                                          • API ID: Current$ProcessThread
                                          • String ID:
                                          • API String ID: 2063062207-0
                                          • Opcode ID: 92a660c6ad9576e536daf33b7376d97a169f730f191d6ba56de4e3be00366f2c
                                          • Instruction ID: 9983d9cc274067bad40c1f0a0b75568da7768a6c4698669175d8b0d34dacede7
                                          • Opcode Fuzzy Hash: 92a660c6ad9576e536daf33b7376d97a169f730f191d6ba56de4e3be00366f2c
                                          • Instruction Fuzzy Hash: E75165B0D107098FDB18DFAAD948BAEBBF1EF48300F208469E419B7360DB746945CB65

                                          Control-flow Graph

                                          • Executed
                                          • Not Executed
                                          control_flow_graph 442 b9ae10-b9ae1f 443 b9ae4b-b9ae4f 442->443 444 b9ae21-b9ae2e call b99818 442->444 446 b9ae51-b9ae5b 443->446 447 b9ae63-b9aea4 443->447 449 b9ae30 444->449 450 b9ae44 444->450 446->447 453 b9aeb1-b9aebf 447->453 454 b9aea6-b9aeae 447->454 497 b9ae36 call b9b099 449->497 498 b9ae36 call b9b0a8 449->498 450->443 455 b9aec1-b9aec6 453->455 456 b9aee3-b9aee5 453->456 454->453 458 b9aec8-b9aecf call b9a814 455->458 459 b9aed1 455->459 461 b9aee8-b9aeef 456->461 457 b9ae3c-b9ae3e 457->450 460 b9af80-b9b040 457->460 463 b9aed3-b9aee1 458->463 459->463 492 b9b048-b9b073 GetModuleHandleW 460->492 493 b9b042-b9b045 460->493 464 b9aefc-b9af03 461->464 465 b9aef1-b9aef9 461->465 463->461 467 b9af10-b9af19 call b9a824 464->467 468 b9af05-b9af0d 464->468 465->464 473 b9af1b-b9af23 467->473 474 b9af26-b9af2b 467->474 468->467 473->474 475 b9af49-b9af56 474->475 476 b9af2d-b9af34 474->476 483 b9af79-b9af7f 475->483 484 b9af58-b9af76 475->484 476->475 478 b9af36-b9af46 call b9a834 call b9a844 476->478 478->475 484->483 494 b9b07c-b9b090 492->494 495 b9b075-b9b07b 492->495 493->492 495->494 497->457 498->457
                                          APIs
                                          • GetModuleHandleW.KERNEL32(00000000), ref: 00B9B066
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.913903585.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_b90000_Discord Nitro Gift Generator.jbxd
                                          Similarity
                                          • API ID: HandleModule
                                          • String ID:
                                          • API String ID: 4139908857-0
                                          • Opcode ID: fa2009de620498eb764268d8f769dd0b2db2fc898bf04beca43909be95ef726c
                                          • Instruction ID: fb336ceab61103035d4b8a2c691d6bc61c2d85831c661e24630698fae024e6df
                                          • Opcode Fuzzy Hash: fa2009de620498eb764268d8f769dd0b2db2fc898bf04beca43909be95ef726c
                                          • Instruction Fuzzy Hash: E7716770A00B058FDB24DF2AD48575ABBF1FF88304F10896DE48AD7A50D775E84ACB91

                                          Control-flow Graph

                                          • Executed
                                          • Not Executed
                                          control_flow_graph 499 b9590c-b959d9 CreateActCtxA 501 b959db-b959e1 499->501 502 b959e2-b95a3c 499->502 501->502 509 b95a4b-b95a4f 502->509 510 b95a3e-b95a41 502->510 511 b95a51-b95a5d 509->511 512 b95a60 509->512 510->509 511->512 514 b95a61 512->514 514->514
                                          APIs
                                          • CreateActCtxA.KERNEL32(?), ref: 00B959C9
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.913903585.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_b90000_Discord Nitro Gift Generator.jbxd
                                          Similarity
                                          • API ID: Create
                                          • String ID:
                                          • API String ID: 2289755597-0
                                          • Opcode ID: cde4a2103cd1bc3f7a9ddd60bd1136e5970e94cb26137a91279b6037525068c4
                                          • Instruction ID: 6780e335f4a5a41de28ea2ea4a2c25e95ad0aaaf20ac3a6c032db35bf51913e5
                                          • Opcode Fuzzy Hash: cde4a2103cd1bc3f7a9ddd60bd1136e5970e94cb26137a91279b6037525068c4
                                          • Instruction Fuzzy Hash: B841DFB1C00719CBEB25DFA9C884BDDBBF6BF49304F20816AD409AB251DB756946CF50

                                          Control-flow Graph

                                          • Executed
                                          • Not Executed
                                          control_flow_graph 515 b9449c-b959d9 CreateActCtxA 518 b959db-b959e1 515->518 519 b959e2-b95a3c 515->519 518->519 526 b95a4b-b95a4f 519->526 527 b95a3e-b95a41 519->527 528 b95a51-b95a5d 526->528 529 b95a60 526->529 527->526 528->529 531 b95a61 529->531 531->531
                                          APIs
                                          • CreateActCtxA.KERNEL32(?), ref: 00B959C9
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.913903585.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_b90000_Discord Nitro Gift Generator.jbxd
                                          Similarity
                                          • API ID: Create
                                          • String ID:
                                          • API String ID: 2289755597-0
                                          • Opcode ID: 8949f45ca05ba63dc0ce895f5d220956a32afac5572b068e54bd36b0cc8a7ad2
                                          • Instruction ID: c8c01e928977713dc09f2e05fc70461375957c89affda2a25d02d46429ebf85d
                                          • Opcode Fuzzy Hash: 8949f45ca05ba63dc0ce895f5d220956a32afac5572b068e54bd36b0cc8a7ad2
                                          • Instruction Fuzzy Hash: 2941CFB1C10719CBEB25DFA9C884B8EBBF5FF48304F20816AD409AB251DB756946CF91

                                          Control-flow Graph

                                          • Executed
                                          • Not Executed
                                          control_flow_graph 537 b9d2e0-b9d374 DuplicateHandle 538 b9d37d-b9d39a 537->538 539 b9d376-b9d37c 537->539 539->538
                                          APIs
                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00B9D367
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.913903585.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_b90000_Discord Nitro Gift Generator.jbxd
                                          Similarity
                                          • API ID: DuplicateHandle
                                          • String ID:
                                          • API String ID: 3793708945-0
                                          • Opcode ID: b723bc7855ed96f18415e004811d9d4871df336feb07f0f195e7a9450ca1ff81
                                          • Instruction ID: 636dd7a096870da5c830f8a659a527aefc94f29830dba4d2662197f263900f2a
                                          • Opcode Fuzzy Hash: b723bc7855ed96f18415e004811d9d4871df336feb07f0f195e7a9450ca1ff81
                                          • Instruction Fuzzy Hash: 3721B3B5D002499FDB10CFAAD885ADEBBF4EB48310F14841AE914A3350D379A955CF65

                                          Control-flow Graph

                                          • Executed
                                          • Not Executed
                                          control_flow_graph 532 b9d2d9-b9d374 DuplicateHandle 533 b9d37d-b9d39a 532->533 534 b9d376-b9d37c 532->534 534->533
                                          APIs
                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00B9D367
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.913903585.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_b90000_Discord Nitro Gift Generator.jbxd
                                          Similarity
                                          • API ID: DuplicateHandle
                                          • String ID:
                                          • API String ID: 3793708945-0
                                          • Opcode ID: ac7ae8abbfe896ab025c7c13085eb7d5aac4da7e3fac6f188352585602a01e85
                                          • Instruction ID: 5b328e37e35fd8ee8bb91cd049e41faf13b83e2569f301210e815b48d0209264
                                          • Opcode Fuzzy Hash: ac7ae8abbfe896ab025c7c13085eb7d5aac4da7e3fac6f188352585602a01e85
                                          • Instruction Fuzzy Hash: 4521E0B5D00249DFDB10CFAAD984AEEBBF4FB48314F14842AE918A7350C378A955CF65

                                          Control-flow Graph

                                          • Executed
                                          • Not Executed
                                          control_flow_graph 542 b9b000-b9b040 543 b9b048-b9b073 GetModuleHandleW 542->543 544 b9b042-b9b045 542->544 545 b9b07c-b9b090 543->545 546 b9b075-b9b07b 543->546 544->543 546->545
                                          APIs
                                          • GetModuleHandleW.KERNEL32(00000000), ref: 00B9B066
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.913903585.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_b90000_Discord Nitro Gift Generator.jbxd
                                          Similarity
                                          • API ID: HandleModule
                                          • String ID:
                                          • API String ID: 4139908857-0
                                          • Opcode ID: b06db7d06bb67383db4a319296aa658fdf0c4423c872d27537fa6c1ef71a9971
                                          • Instruction ID: a8e06f3364acb7b05edea3da5ba6863acb112a8c1823cda4e5fefa1b7a6d6167
                                          • Opcode Fuzzy Hash: b06db7d06bb67383db4a319296aa658fdf0c4423c872d27537fa6c1ef71a9971
                                          • Instruction Fuzzy Hash: 17110FB6C00749CFCB20CF9AD444ADEFBF4EB88324F10846AD428A7210C379A945CFA1
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.913391309.000000000080D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0080D000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_80d000_Discord Nitro Gift Generator.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 0708fd4580ff8d1d3ac78992d7cbbd3578b7989288f7bd5bd11a94e31791044a
                                          • Instruction ID: ab4d12cb2e21b4e21ca57fcf1b006cdc64fa28fa06c1103bae469eb51dafcd2a
                                          • Opcode Fuzzy Hash: 0708fd4580ff8d1d3ac78992d7cbbd3578b7989288f7bd5bd11a94e31791044a
                                          • Instruction Fuzzy Hash: 0B210771504304EFDB55DF94D9C0B25BBA5FB84314F34C56DE8098B296C336E856CA61
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.913391309.000000000080D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0080D000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_80d000_Discord Nitro Gift Generator.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: a9dad91a5142b062cf57d0c76531dbac110a19ca595531044dda1ffccf9945a5
                                          • Instruction ID: 518d46d5336fb5405a8ca4c4a8bc68a353dbb9ed956053834fdcf7a9b3d89387
                                          • Opcode Fuzzy Hash: a9dad91a5142b062cf57d0c76531dbac110a19ca595531044dda1ffccf9945a5
                                          • Instruction Fuzzy Hash: 8B212671604344EFDB54DF54DDC0B2ABBA5FB84314F34C669D8098B386D33AE806CAA2
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.913391309.000000000080D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0080D000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_80d000_Discord Nitro Gift Generator.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 8ce3de382868c9a2226322792f7c0f084e21d36633ea27945e7e5df2bf43c09d
                                          • Instruction ID: be3757410ad9d95bd49f471c511aab8c1496b6e0e601af805d93a21e301745e1
                                          • Opcode Fuzzy Hash: 8ce3de382868c9a2226322792f7c0f084e21d36633ea27945e7e5df2bf43c09d
                                          • Instruction Fuzzy Hash: 35210071604704EFDB54DF54D9C0B16BBA5FB84314F20C569D80E8B286C33AD807CA62
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.913391309.000000000080D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0080D000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_80d000_Discord Nitro Gift Generator.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 3ca54a8d87c36567c23f1f3029dd474bace64bacfb949533de9693f411bd8625
                                          • Instruction ID: 67b1a243eed7037b8c06f737a16f42831674a5d47d6d1771436693fa291e4ba5
                                          • Opcode Fuzzy Hash: 3ca54a8d87c36567c23f1f3029dd474bace64bacfb949533de9693f411bd8625
                                          • Instruction Fuzzy Hash: B811BB75504780CFCB15CF50D9C4B15BBA2FB84314F24C6AAD8098B696C33AD80BCFA2
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.913391309.000000000080D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0080D000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_80d000_Discord Nitro Gift Generator.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 3ca54a8d87c36567c23f1f3029dd474bace64bacfb949533de9693f411bd8625
                                          • Instruction ID: e778a85ee05015131abe214ee40035fe999139d621d5571bab28b59023f0f9b4
                                          • Opcode Fuzzy Hash: 3ca54a8d87c36567c23f1f3029dd474bace64bacfb949533de9693f411bd8625
                                          • Instruction Fuzzy Hash: 6E11BB75504380DFDB05CF54D9C0B15BBA2FB84314F24C6A9D8498B696C33AE81ACB61
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.913391309.000000000080D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0080D000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_80d000_Discord Nitro Gift Generator.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: 93f6efceeafdf1107d77734be3a839d4d60f7490e0731771b3d46bb0312b4569
                                          • Instruction ID: 649e7843c1ebf8f835a3feb8735a7301f33f734baf9ee3faa9ed16220351316b
                                          • Opcode Fuzzy Hash: 93f6efceeafdf1107d77734be3a839d4d60f7490e0731771b3d46bb0312b4569
                                          • Instruction Fuzzy Hash: B5119075504280DFDB11CF14D9C4B19FB61FB84324F25C6A9D8498B796C33AD806CBA2
                                          Memory Dump Source
                                          • Source File: 00000000.00000002.913903585.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                          Joe Sandbox IDA Plugin
                                          • Snapshot File: hcaresult_0_2_b90000_Discord Nitro Gift Generator.jbxd
                                          Similarity
                                          • API ID:
                                          • String ID:
                                          • API String ID:
                                          • Opcode ID: ffa4af767da69bc81b1002ae895eecfa2e3c86fa040a609c984f2ed361341481
                                          • Instruction ID: 1f6f9fb80ecf794df63a6ffdf815d6c346a68112318b854c2f368c49a3d1b6d6
                                          • Opcode Fuzzy Hash: ffa4af767da69bc81b1002ae895eecfa2e3c86fa040a609c984f2ed361341481
                                          • Instruction Fuzzy Hash: 08A16E32E0021A8FCF05DFB5C9845AEB7F2FF85310B1545BAE805AB265DB71D956CB40